Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://98870925.pkjn.sa.com/

Overview

General Information

Sample URL:https://98870925.pkjn.sa.com/
Analysis ID:1592327
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
HTML body contains low number of good links
HTML title does not match URL
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 2616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 7020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 --field-trial-handle=2260,i,15226525429103283615,16766050055608535308,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4848 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4352 --field-trial-handle=2260,i,15226525429103283615,16766050055608535308,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3052 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://98870925.pkjn.sa.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://98870925.pkjn.sa.com/Avira URL Cloud: detection malicious, Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/1.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/diamond/2.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/old/12.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/old/9.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/old/11.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/1.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/diamond/3.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/3.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/4.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/3.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/menu/tshirt.pngAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/old/1.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/old/7.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/4.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/5.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/diamond/5.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/12.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/11.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/old/6.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/old/10.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/old/8.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/menu/pistol.pngAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/diamond/4.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/6.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/5.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/10.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/audio/FF_SFX_WebEvent_UI_Confirm.mp3Avira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/7.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/6.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/diamond/8.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/7.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/old/4.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/8.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/12.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/diamond/7.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/audio/FF_SFX_WebEvent_UI_Close.mp3Avira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/9.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/css/style-AlexHost.cssAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/diamond/6.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/11.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/8.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/10.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/old/5.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/diamond/1.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/menu/diamond.pngAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/old/2.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/9.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/old/3.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/menu/jacket.pngAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/2.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/2.jpgAvira URL Cloud: Label: malware
Source: https://98870925.pkjn.sa.com/HTTP Parser: Number of links: 0
Source: https://98870925.pkjn.sa.com/HTTP Parser: Title: Garena Free Fire. Best survival Battle Royale on mobile! does not match URL
Source: https://98870925.pkjn.sa.com/HTTP Parser: Form action: verification.php
Source: https://98870925.pkjn.sa.com/HTTP Parser: Form action: verification.php
Source: https://98870925.pkjn.sa.com/HTTP Parser: <input type="password" .../> found
Source: https://98870925.pkjn.sa.com/HTTP Parser: No <meta name="author".. found
Source: https://98870925.pkjn.sa.com/HTTP Parser: No <meta name="author".. found
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49943 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50149 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50202 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/css/style-AlexHost.css HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/5.15.2/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/material-design-iconic-font/2.2.0/css/material-design-iconic-font.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AlexHostX/all.asset/c9f3ddecc56e688f8660a2d31a5beea4909fa5b9/alex-facebook.css HTTP/1.1Host: rawcdn.githack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/web_event/hash/a0a4ae30805722476d7af24e8266c18ajpg HTTP/1.1Host: dl.dir.freefiremobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/web_event/hash/c175292e0a856831eeeeb727bd33c324jpg HTTP/1.1Host: dl.dir.freefiremobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AlexHostX/protect/a64076479559076b6e31356a0fb6188d291204ce/watermark.css HTTP/1.1Host: rawcdn.githack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/menu/diamond.png HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/menu/jacket.png HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/menu/tshirt.png HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/menu/pistol.png HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/senjata/6.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/senjata/4.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /25N85NFP/trueid.png HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /kKP1yGt/freefiremax.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dW02vDC/1.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/web_event/hash/242c176892fae8907c4502dc6f745837jpg HTTP/1.1Host: dl.dir.freefiremobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gh/RyuchaXD/image@main/IMG_20220724_015739.jpg HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2021/09/15/Tw3QNy.png HTTP/1.1Host: i.im.geConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /25N85NFP/trueid.png HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/senjata/12.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/senjata/7.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/senjata/2.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/senjata/3.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/senjata/5.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/senjata/11.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gh/RyuchaXD/image@main/IMG_20220724_015739.jpg HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/menu/tshirt.png HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2021/09/15/Tw3QNy.png HTTP/1.1Host: i.im.geConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/menu/jacket.png HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/menu/pistol.png HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/senjata/4.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/senjata/6.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/menu/diamond.png HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/senjata/8.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/senjata/12.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/senjata/10.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/senjata/1.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/senjata/3.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/senjata/7.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/senjata/9.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/senjata/2.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/senjata/5.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/senjata/11.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/senjata/10.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/old/1.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/old/2.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/senjata/8.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/old/3.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/old/4.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/old/5.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/senjata/1.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/old/6.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/senjata/9.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/old/7.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/old/8.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/old/1.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/old/2.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/old/9.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/old/10.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/old/11.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/old/12.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/old/5.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/old/4.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/old/3.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/old/6.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/diamond/1.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/diamond/2.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/diamond/3.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/old/7.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/old/8.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/diamond/4.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/old/9.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/diamond/5.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/old/11.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/diamond/6.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/diamond/7.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/diamond/8.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/incubator/1.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/diamond/2.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/old/10.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/incubator/2.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/incubator/3.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/old/12.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/incubator/4.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/diamond/1.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/incubator/5.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/diamond/3.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/incubator/6.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/diamond/4.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/diamond/5.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/incubator/7.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/diamond/6.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/diamond/7.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/diamond/8.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/incubator/8.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/incubator/9.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/incubator/2.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/incubator/3.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/incubator/10.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/incubator/11.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/incubator/12.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://98870925.pkjn.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/audio/FF_SFX_WebEvent_UI_Confirm.mp3 HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://98870925.pkjn.sa.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/incubator/4.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/incubator/5.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/incubator/7.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/incubator/6.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/audio/FF_SFX_WebEvent_UI_Close.mp3 HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://98870925.pkjn.sa.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/incubator/9.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/incubator/8.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/incubator/10.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/incubator/11.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /alexFrontEnd/img/incubator/12.jpg HTTP/1.1Host: 98870925.pkjn.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: 98870925.pkjn.sa.com
Source: global trafficDNS traffic detected: DNS query: www.w3schools.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: rawcdn.githack.com
Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: freefiremobile-a.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: dl.dir.freefiremobile.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: i.postimg.cc
Source: global trafficDNS traffic detected: DNS query: i.ibb.co
Source: global trafficDNS traffic detected: DNS query: i.im.ge
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: unknownHTTP traffic detected: POST /report/v4?s=FexDb4vw2QTm100BUpk5ORYgZG60SB%2BMy%2BG1drwPFGwl7pY8Mk1%2Bc8HO3suUVf%2BFATH64B6ei9mGhNvkLhyQuy2Ax4KbXE5dF7HtUjXOzf2KlghoUlHXjKFL1B6E3kvnjDGFw5Q%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 494Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 16 Jan 2025 00:10:47 GMTContent-Length: 14Connection: closeX-GitHub-Request-Id: A199:169D63:6B67D5:6F7F07:67884D70Via: 1.1 varnishX-Served-By: cache-hel1410023-HELX-Cache: MISSX-Cache-Hits: 0X-Timer: S1736985969.727650,VS0,VE146Vary: Authorization,Accept-Encoding,OriginCross-Origin-Resource-Policy: cross-originX-Fastly-Request-ID: 456e2bc3b19333e2680b1948cd19d3d4265b5505Source-Age: 0Cache-Control: max-age=60, publicX-Githack-Cache-Status: HITCF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FexDb4vw2QTm100BUpk5ORYgZG60SB%2BMy%2BG1drwPFGwl7pY8Mk1%2Bc8HO3suUVf%2BFATH64B6ei9mGhNvkLhyQuy2Ax4KbXE5dF7HtUjXOzf2KlghoUlHXjKFL1B6E3kvnjDGFw5Q%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9029e2707c7841ba-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1632&min_rtt=1617&rtt_var=636&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1192&delivery_rate=1680092&cwnd=192&unsent_bytes=0&cid=71a4d63011d2289c&ts=272&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 16 Jan 2025 00:10:48 GMTContent-Length: 14Connection: closeX-GitHub-Request-Id: BF0E:116F:413541:44037E:67884D66Via: 1.1 varnishX-Served-By: cache-hel1410022-HELX-Cache: MISSX-Cache-Hits: 0X-Timer: S1736985959.975250,VS0,VE138Vary: Authorization,Accept-Encoding,OriginCross-Origin-Resource-Policy: cross-originX-Fastly-Request-ID: c61352f31a4146e4ea3f0c99be090e7c31209fd0Source-Age: 0Cache-Control: max-age=60, publicX-Githack-Cache-Status: HITCF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NWbwaON6mKPOGvEdef3PB9dY2KHm8bHLEdKzDQP7XOB2uKULmWWPxb1aAM%2BQ5Gryt9JRvlcANSz89F6HOOUfFRKe2Sya2R71U8WoDMFqr3Sn24q%2FZuVHe4TQxWwQU%2FXZQ6zUJk8%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9029e2769b291899-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1450&min_rtt=1440&rtt_var=560&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1186&delivery_rate=1919789&cwnd=153&unsent_bytes=0&cid=c7f681b88fba9c0d&ts=641&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Thu, 16 Jan 2025 00:10:49 GMTContent-Type: image/pngContent-Length: 1031Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Thu, 16 Jan 2025 00:10:49 GMTContent-Type: image/pngContent-Length: 1031Connection: close
Source: chromecache_151.3.dr, chromecache_153.3.drString found in binary or memory: http://fontawesome.io
Source: chromecache_151.3.dr, chromecache_153.3.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_270.3.drString found in binary or memory: http://play.google.com/store/apps/details?id=com.dts.freefiremax
Source: chromecache_270.3.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.1.1/jquery.min.js
Source: chromecache_270.3.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.1.3/jquery.min.js
Source: chromecache_270.3.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
Source: chromecache_270.3.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js
Source: chromecache_270.3.drString found in binary or memory: https://cdn.jsdelivr.net/gh/RyuchaXD/image
Source: chromecache_270.3.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css
Source: chromecache_270.3.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.2/css/all.min.css
Source: chromecache_270.3.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.2.0/css/material-design-iconic-
Source: chromecache_270.3.drString found in binary or memory: https://dl.dir.freefiremobile.com/common/web_event/hash/242c176892fae8907c4502dc6f745837jpg
Source: chromecache_270.3.drString found in binary or memory: https://dl.dir.freefiremobile.com/common/web_event/hash/a0a4ae30805722476d7af24e8266c18ajpg
Source: chromecache_270.3.drString found in binary or memory: https://dl.dir.freefiremobile.com/common/web_event/hash/c175292e0a856831eeeeb727bd33c324jpg
Source: chromecache_264.3.drString found in binary or memory: https://fontawesome.com
Source: chromecache_264.3.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_270.3.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_270.3.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Barlow:wght
Source: chromecache_270.3.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_242.3.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3_-gs51os.woff2)
Source: chromecache_242.3.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3_-gs6FospT4.woff2)
Source: chromecache_242.3.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3_-gs6VospT4.woff2)
Source: chromecache_270.3.drString found in binary or memory: https://freefiremobile-a.akamaihd.net/common/web_event/maxoffical/app_icon.png
Source: chromecache_148.3.drString found in binary or memory: https://freefiremobile-a.akamaihd.net/common/web_event/maxoffical/bg_news.jpg)
Source: chromecache_148.3.drString found in binary or memory: https://freefiremobile-a.akamaihd.net/common/web_event/maxoffical/brushed_metal.jpg);
Source: chromecache_270.3.drString found in binary or memory: https://freefiremobile-a.akamaihd.net/common/web_event/maxoffical/logo_small.png
Source: chromecache_148.3.drString found in binary or memory: https://freefiremobile-a.akamaihd.net/common/web_event/maxoffical/redirect_1.png)
Source: chromecache_148.3.drString found in binary or memory: https://freefiremobile-a.akamaihd.net/common/web_event/maxoffical/redirect_2.png)
Source: chromecache_148.3.drString found in binary or memory: https://freefiremobile-a.akamaihd.net/common/web_event/maxoffical/v4/swiper_dark.png)
Source: chromecache_148.3.drString found in binary or memory: https://freefiremobile-a.akamaihd.net/common/web_event/maxoffical/v4/swiper_light.png)
Source: chromecache_270.3.drString found in binary or memory: https://freefiremobile-a.akamaihd.net/ffwebsite/images/download/appstore2.png
Source: chromecache_270.3.drString found in binary or memory: https://freefiremobile-a.akamaihd.net/ffwebsite/images/download/googlePlay2.png
Source: chromecache_270.3.drString found in binary or memory: https://freefiremobile-a.akamaihd.net/ffwebsite/images/freefire16-2.ico
Source: chromecache_270.3.drString found in binary or memory: https://i.ibb.co/dW02vDC/1.jpg
Source: chromecache_270.3.drString found in binary or memory: https://i.ibb.co/kKP1yGt/freefiremax.jpg
Source: chromecache_270.3.drString found in binary or memory: https://i.im.ge/2021/09/15/Tw3QNy.png
Source: chromecache_148.3.drString found in binary or memory: https://i.postimg.cc/25N85NFP/trueid.png)
Source: chromecache_270.3.drString found in binary or memory: https://itunes.apple.com/app/id1480516829
Source: chromecache_270.3.drString found in binary or memory: https://rawcdn.githack.com/AlexHostX/all.asset/c9f3ddecc56e688f8660a2d31a5beea4909fa5b9/alex-faceboo
Source: chromecache_270.3.drString found in binary or memory: https://rawcdn.githack.com/AlexHostX/logAlex/4fe6a5d766d192dc4fece75ba61900ae108d1f54/free-fire.png
Source: chromecache_270.3.drString found in binary or memory: https://rawcdn.githack.com/AlexHostX/protect/a64076479559076b6e31356a0fb6188d291204ce/watermark.css
Source: chromecache_270.3.drString found in binary or memory: https://stackpath.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css
Source: chromecache_270.3.drString found in binary or memory: https://www.w3schools.com/w3css/4/w3.css
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50204
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50206
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50201
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50203
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50202
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49943 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50149 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50202 version: TLS 1.2
Source: classification engineClassification label: mal56.win@18/233@38/15
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 --field-trial-handle=2260,i,15226525429103283615,16766050055608535308,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://98870925.pkjn.sa.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4352 --field-trial-handle=2260,i,15226525429103283615,16766050055608535308,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 --field-trial-handle=2260,i,15226525429103283615,16766050055608535308,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4352 --field-trial-handle=2260,i,15226525429103283615,16766050055608535308,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://98870925.pkjn.sa.com/100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/1.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/diamond/2.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/old/12.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/old/9.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/old/11.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/1.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/diamond/3.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/3.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/4.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/3.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/menu/tshirt.png100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/old/1.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/old/7.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/4.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/5.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/diamond/5.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/12.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/11.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/old/6.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/old/10.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/old/8.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/menu/pistol.png100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/diamond/4.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/6.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/5.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/10.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/audio/FF_SFX_WebEvent_UI_Confirm.mp3100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/7.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/6.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/diamond/8.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/7.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/old/4.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/8.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/12.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/diamond/7.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/audio/FF_SFX_WebEvent_UI_Close.mp3100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/9.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/css/style-AlexHost.css100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/diamond/6.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/11.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/8.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/10.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/old/5.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/diamond/1.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/menu/diamond.png100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/old/2.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/9.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/old/3.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/menu/jacket.png100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/2.jpg100%Avira URL Cloudmalware
https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/2.jpg100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
rawcdn.githack.com
104.21.16.1
truefalse
    high
    stackpath.bootstrapcdn.com
    104.18.11.207
    truefalse
      high
      jsdelivr.map.fastly.net
      151.101.129.229
      truefalse
        high
        image.01.cdn.im.ge
        31.14.40.26
        truefalse
          high
          dtvvnlkbg8rg7.cloudfront.net
          13.32.27.77
          truefalse
            unknown
            a.nel.cloudflare.com
            35.190.80.1
            truefalse
              high
              98870925.pkjn.sa.com
              104.21.89.214
              truefalse
                unknown
                cdnjs.cloudflare.com
                104.17.25.14
                truefalse
                  high
                  i.postimg.cc
                  162.249.168.129
                  truefalse
                    high
                    www.google.com
                    142.250.185.68
                    truefalse
                      high
                      i.ibb.co
                      91.134.10.168
                      truefalse
                        high
                        i.im.ge
                        unknown
                        unknownfalse
                          high
                          cdn.jsdelivr.net
                          unknown
                          unknownfalse
                            high
                            dl.dir.freefiremobile.com
                            unknown
                            unknownfalse
                              high
                              www.w3schools.com
                              unknown
                              unknownfalse
                                high
                                freefiremobile-a.akamaihd.net
                                unknown
                                unknownfalse
                                  high
                                  NameMaliciousAntivirus DetectionReputation
                                  https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/3.jpgtrue
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://98870925.pkjn.sa.com/alexFrontEnd/img/diamond/3.jpgtrue
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/1.jpgtrue
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://98870925.pkjn.sa.com/alexFrontEnd/img/old/9.jpgtrue
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://98870925.pkjn.sa.com/alexFrontEnd/img/old/12.jpgtrue
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/4.jpgtrue
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/3.jpgtrue
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://98870925.pkjn.sa.com/alexFrontEnd/img/old/11.jpgtrue
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://i.ibb.co/dW02vDC/1.jpgfalse
                                    high
                                    https://i.im.ge/2021/09/15/Tw3QNy.pngfalse
                                      high
                                      https://98870925.pkjn.sa.com/alexFrontEnd/img/diamond/2.jpgtrue
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/1.jpgtrue
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://98870925.pkjn.sa.com/alexFrontEnd/img/menu/tshirt.pngtrue
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://i.ibb.co/kKP1yGt/freefiremax.jpgfalse
                                        high
                                        https://98870925.pkjn.sa.com/alexFrontEnd/img/old/1.jpgtrue
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/5.jpgtrue
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://dl.dir.freefiremobile.com/common/web_event/hash/a0a4ae30805722476d7af24e8266c18ajpgfalse
                                          high
                                          https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/4.jpgtrue
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://98870925.pkjn.sa.com/alexFrontEnd/img/old/7.jpgtrue
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://a.nel.cloudflare.com/report/v4?s=FexDb4vw2QTm100BUpk5ORYgZG60SB%2BMy%2BG1drwPFGwl7pY8Mk1%2Bc8HO3suUVf%2BFATH64B6ei9mGhNvkLhyQuy2Ax4KbXE5dF7HtUjXOzf2KlghoUlHXjKFL1B6E3kvnjDGFw5Q%3Dfalse
                                            high
                                            https://98870925.pkjn.sa.com/alexFrontEnd/img/diamond/5.jpgtrue
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/12.jpgtrue
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://98870925.pkjn.sa.com/alexFrontEnd/img/old/10.jpgtrue
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/11.jpgtrue
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://98870925.pkjn.sa.com/alexFrontEnd/img/old/6.jpgtrue
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/6.jpgtrue
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://98870925.pkjn.sa.com/alexFrontEnd/img/menu/pistol.pngtrue
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://98870925.pkjn.sa.com/alexFrontEnd/img/old/8.jpgtrue
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://98870925.pkjn.sa.com/alexFrontEnd/img/diamond/4.jpgtrue
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/5.jpgtrue
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://98870925.pkjn.sa.com/true
                                              unknown
                                              https://i.postimg.cc/25N85NFP/trueid.pngfalse
                                                high
                                                https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/10.jpgtrue
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://98870925.pkjn.sa.com/alexFrontEnd/audio/FF_SFX_WebEvent_UI_Confirm.mp3true
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/6.jpgtrue
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/7.jpgtrue
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/8.jpgtrue
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://98870925.pkjn.sa.com/alexFrontEnd/img/diamond/8.jpgtrue
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://rawcdn.githack.com/AlexHostX/all.asset/c9f3ddecc56e688f8660a2d31a5beea4909fa5b9/alex-facebook.cssfalse
                                                  high
                                                  https://dl.dir.freefiremobile.com/common/web_event/hash/242c176892fae8907c4502dc6f745837jpgfalse
                                                    high
                                                    https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/7.jpgtrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://98870925.pkjn.sa.com/alexFrontEnd/img/old/4.jpgtrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.cssfalse
                                                      high
                                                      https://cdn.jsdelivr.net/gh/RyuchaXD/image@main/IMG_20220724_015739.jpgfalse
                                                        high
                                                        https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/12.jpgtrue
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://98870925.pkjn.sa.com/alexFrontEnd/audio/FF_SFX_WebEvent_UI_Close.mp3true
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/9.jpgtrue
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://98870925.pkjn.sa.com/alexFrontEnd/img/diamond/6.jpgtrue
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://98870925.pkjn.sa.com/alexFrontEnd/img/diamond/7.jpgtrue
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.2/css/all.min.cssfalse
                                                          high
                                                          https://98870925.pkjn.sa.com/alexFrontEnd/img/old/5.jpgtrue
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://98870925.pkjn.sa.com/alexFrontEnd/css/style-AlexHost.csstrue
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/11.jpgtrue
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/8.jpgtrue
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/10.jpgtrue
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://stackpath.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.cssfalse
                                                            high
                                                            https://98870925.pkjn.sa.com/alexFrontEnd/img/diamond/1.jpgtrue
                                                            • Avira URL Cloud: malware
                                                            unknown
                                                            https://98870925.pkjn.sa.com/alexFrontEnd/img/menu/diamond.pngtrue
                                                            • Avira URL Cloud: malware
                                                            unknown
                                                            https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.2.0/css/material-design-iconic-font.min.cssfalse
                                                              high
                                                              https://98870925.pkjn.sa.com/alexFrontEnd/img/old/2.jpgtrue
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/9.jpgtrue
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              https://dl.dir.freefiremobile.com/common/web_event/hash/c175292e0a856831eeeeb727bd33c324jpgfalse
                                                                high
                                                                https://98870925.pkjn.sa.com/alexFrontEnd/img/old/3.jpgtrue
                                                                • Avira URL Cloud: malware
                                                                unknown
                                                                https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/2.jpgtrue
                                                                • Avira URL Cloud: malware
                                                                unknown
                                                                https://rawcdn.githack.com/AlexHostX/protect/a64076479559076b6e31356a0fb6188d291204ce/watermark.cssfalse
                                                                  high
                                                                  https://98870925.pkjn.sa.com/alexFrontEnd/img/menu/jacket.pngtrue
                                                                  • Avira URL Cloud: malware
                                                                  unknown
                                                                  https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/2.jpgtrue
                                                                  • Avira URL Cloud: malware
                                                                  unknown
                                                                  https://a.nel.cloudflare.com/report/v4?s=NWbwaON6mKPOGvEdef3PB9dY2KHm8bHLEdKzDQP7XOB2uKULmWWPxb1aAM%2BQ5Gryt9JRvlcANSz89F6HOOUfFRKe2Sya2R71U8WoDMFqr3Sn24q%2FZuVHe4TQxWwQU%2FXZQ6zUJk8%3Dfalse
                                                                    high
                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                    http://fontawesome.iochromecache_151.3.dr, chromecache_153.3.drfalse
                                                                      high
                                                                      https://freefiremobile-a.akamaihd.net/common/web_event/maxoffical/redirect_2.png)chromecache_148.3.drfalse
                                                                        high
                                                                        https://cdn.jsdelivr.net/gh/RyuchaXD/imagechromecache_270.3.drfalse
                                                                          high
                                                                          https://fontawesome.com/license/freechromecache_264.3.drfalse
                                                                            high
                                                                            https://fontawesome.comchromecache_264.3.drfalse
                                                                              high
                                                                              http://play.google.com/store/apps/details?id=com.dts.freefiremaxchromecache_270.3.drfalse
                                                                                high
                                                                                https://freefiremobile-a.akamaihd.net/ffwebsite/images/download/appstore2.pngchromecache_270.3.drfalse
                                                                                  high
                                                                                  https://i.postimg.cc/25N85NFP/trueid.png)chromecache_148.3.drfalse
                                                                                    high
                                                                                    https://freefiremobile-a.akamaihd.net/common/web_event/maxoffical/brushed_metal.jpg);chromecache_148.3.drfalse
                                                                                      high
                                                                                      https://freefiremobile-a.akamaihd.net/common/web_event/maxoffical/v4/swiper_light.png)chromecache_148.3.drfalse
                                                                                        high
                                                                                        https://freefiremobile-a.akamaihd.net/ffwebsite/images/download/googlePlay2.pngchromecache_270.3.drfalse
                                                                                          high
                                                                                          https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.2.0/css/material-design-iconic-chromecache_270.3.drfalse
                                                                                            high
                                                                                            https://freefiremobile-a.akamaihd.net/common/web_event/maxoffical/v4/swiper_dark.png)chromecache_148.3.drfalse
                                                                                              high
                                                                                              https://www.w3schools.com/w3css/4/w3.csschromecache_270.3.drfalse
                                                                                                high
                                                                                                https://freefiremobile-a.akamaihd.net/common/web_event/maxoffical/bg_news.jpg)chromecache_148.3.drfalse
                                                                                                  high
                                                                                                  http://fontawesome.io/licensechromecache_151.3.dr, chromecache_153.3.drfalse
                                                                                                    high
                                                                                                    https://freefiremobile-a.akamaihd.net/common/web_event/maxoffical/app_icon.pngchromecache_270.3.drfalse
                                                                                                      high
                                                                                                      https://freefiremobile-a.akamaihd.net/common/web_event/maxoffical/logo_small.pngchromecache_270.3.drfalse
                                                                                                        high
                                                                                                        https://rawcdn.githack.com/AlexHostX/all.asset/c9f3ddecc56e688f8660a2d31a5beea4909fa5b9/alex-faceboochromecache_270.3.drfalse
                                                                                                          high
                                                                                                          https://freefiremobile-a.akamaihd.net/ffwebsite/images/freefire16-2.icochromecache_270.3.drfalse
                                                                                                            high
                                                                                                            https://rawcdn.githack.com/AlexHostX/logAlex/4fe6a5d766d192dc4fece75ba61900ae108d1f54/free-fire.pngchromecache_270.3.drfalse
                                                                                                              high
                                                                                                              https://freefiremobile-a.akamaihd.net/common/web_event/maxoffical/redirect_1.png)chromecache_148.3.drfalse
                                                                                                                high
                                                                                                                • No. of IPs < 25%
                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                • 75% < No. of IPs
                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                31.14.40.26
                                                                                                                image.01.cdn.im.geRomania
                                                                                                                19624SERVERROOMUSfalse
                                                                                                                13.32.27.77
                                                                                                                dtvvnlkbg8rg7.cloudfront.netUnited States
                                                                                                                7018ATT-INTERNET4USfalse
                                                                                                                151.101.129.229
                                                                                                                jsdelivr.map.fastly.netUnited States
                                                                                                                54113FASTLYUSfalse
                                                                                                                104.21.89.214
                                                                                                                98870925.pkjn.sa.comUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                35.190.80.1
                                                                                                                a.nel.cloudflare.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                151.101.1.229
                                                                                                                unknownUnited States
                                                                                                                54113FASTLYUSfalse
                                                                                                                142.250.185.68
                                                                                                                www.google.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                104.21.16.1
                                                                                                                rawcdn.githack.comUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                104.18.11.207
                                                                                                                stackpath.bootstrapcdn.comUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                162.249.168.129
                                                                                                                i.postimg.ccUnited States
                                                                                                                26548PUREVOLTAGE-INCUSfalse
                                                                                                                239.255.255.250
                                                                                                                unknownReserved
                                                                                                                unknownunknownfalse
                                                                                                                104.17.25.14
                                                                                                                cdnjs.cloudflare.comUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                91.134.10.168
                                                                                                                i.ibb.coFrance
                                                                                                                16276OVHFRfalse
                                                                                                                IP
                                                                                                                192.168.2.4
                                                                                                                192.168.2.6
                                                                                                                Joe Sandbox version:42.0.0 Malachite
                                                                                                                Analysis ID:1592327
                                                                                                                Start date and time:2025-01-16 01:09:46 +01:00
                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                Overall analysis duration:0h 3m 21s
                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                Report type:full
                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                Sample URL:https://98870925.pkjn.sa.com/
                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                Number of analysed new started processes analysed:11
                                                                                                                Number of new started drivers analysed:0
                                                                                                                Number of existing processes analysed:0
                                                                                                                Number of existing drivers analysed:0
                                                                                                                Number of injected processes analysed:0
                                                                                                                Technologies:
                                                                                                                • HCA enabled
                                                                                                                • EGA enabled
                                                                                                                • AMSI enabled
                                                                                                                Analysis Mode:default
                                                                                                                Analysis stop reason:Timeout
                                                                                                                Detection:MAL
                                                                                                                Classification:mal56.win@18/233@38/15
                                                                                                                EGA Information:Failed
                                                                                                                HCA Information:
                                                                                                                • Successful, ratio: 100%
                                                                                                                • Number of executed functions: 0
                                                                                                                • Number of non-executed functions: 0
                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, audiodg.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                • Excluded IPs from analysis (whitelisted): 84.201.210.39, 142.250.186.46, 64.233.184.84, 172.217.16.195, 172.217.18.14, 172.217.23.110, 142.250.184.202, 142.250.185.195, 2.16.168.208, 2.16.168.201, 216.58.206.74, 2.22.242.104, 2.22.242.9, 142.250.186.42, 104.16.156.36, 104.16.157.36, 2.16.168.114, 2.16.168.123, 142.250.185.74, 142.250.185.170, 142.250.185.234, 172.217.23.106, 216.58.212.170, 172.217.16.202, 142.250.185.202, 142.250.185.106, 142.250.186.74, 142.250.74.202, 142.250.184.234, 142.250.186.138, 142.250.185.138, 172.217.18.10, 184.30.131.245, 142.250.185.206, 172.217.16.206, 142.250.184.206, 142.250.184.238, 142.250.185.67, 142.250.186.174, 13.107.246.45, 184.28.90.27, 52.149.20.212
                                                                                                                • Excluded domains from analysis (whitelisted): client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, www.w3schools.com-v1.edgesuite.net, dl.dir.freefiremobile.com.cdn.cloudflare.net, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, slscr.update.microsoft.com, fonts.gstatic.com, ajax.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, a1038.d.akamai.net, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, freefiremobile-a.akamaihd.net.edgesuite.net, a1400.dscb.akamai.net
                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                • VT rate limit hit for: https://98870925.pkjn.sa.com/
                                                                                                                No simulations
                                                                                                                No context
                                                                                                                No context
                                                                                                                No context
                                                                                                                No context
                                                                                                                No context
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):41577
                                                                                                                Entropy (8bit):7.977067223256881
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:47ppADaK9ZNqC15I7JrfdT1fRNvjiWaSPeD7HIt/BShoQeJD2FVxsc:47ppua6ZNN1mhRFjVPeDQQhfegf2c
                                                                                                                MD5:888FA934FC4174FC2F167F9C3CD1FDF5
                                                                                                                SHA1:63940C823662245527336B12BC8D30CEC92E145A
                                                                                                                SHA-256:829B32A039D1822F1762F905766E63A69A3D57929A46C4FEE7E550345337D8CF
                                                                                                                SHA-512:D6861791498DA6480C4F67B019DA954B65726FF3621EB173ADC260C839796C6C24464C26EA0B3610E5BA652C306074D01437AB200702AA5F4E5727C51047308B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-% %--------------------------------------------------......*.*.."........................................N........................!..1AQ."aq.2.....BRT....#Sbr....3..c...$Cs..4d.t...................................3.......................!.1AQ..".2aq...R...#..3B.$............?....R..[.8..=(.B...U......g!..ia..XP."MM.V.IE....HZ%y;s....p.e.V.,(.KIiZP....d..G4ba.TW.$.+.]....{A./).....%7.F...,....V.M.J.....15......@..*..rO..f..+...:J...V1..[....bd...*,: ....... .U..."...(.A..QX..).1....D..`......&...J.cL("....kI-[...fh.......X.`.#.+..*I.....P...X.a..$.....5..%.cV.^.S9..>....".!....T6..1<t......Gx.%.B..G..:5....yJ....O.o....q..P./RT.R..P.....Q.%.F.J...."I.5...z#...(....2W.......0..f....p.a..+....V..$..5_l.......\4..a*.md....5.FE..N. ...XJI&.J.3...Z.Vmt.j.)....2...%...F. ..i:+}L.@...%.9..{h%.3...KJ.jD.ej..@..R.#.\.~....}&...H&.`Z..14.JcYm@..I..n..S..J.......{..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 130x162, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2962
                                                                                                                Entropy (8bit):7.794756441761291
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:QuERAEGREeSt+1l2OIlvvstJS7KOI4qvCga0MooM3CBfj54B/n5Yu:LEAiOIFsbS7KOTqvCga03J3Ofj54B/nJ
                                                                                                                MD5:B3EA09AC2FD2EFB319219A89A2DA9AEC
                                                                                                                SHA1:2E9E2AF244CB08BD23087B7F5E6AE231229D99C4
                                                                                                                SHA-256:FD5E900F56BA665A2FC7E0A0B6640512761FFF4823C0D74DDFCD27A1A727B0B9
                                                                                                                SHA-512:746860B7CE327598629C8094A1439116EA8A00C59A1F6F8CC726A08E8AEED1BA7D12F3DF5AD0B5068DF3F7B8AF009DC366EB2A33DA052D0E0658C3AA9742284B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.............C.............. (B+(%%(Q:=0B`Ued_U][jx..jq.s[].........g...........C....(#(N++N.n]n............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R.f..x.|c....Ux...e..6.]J!..+..c....a.A.hl..,..h...._.tR.J..{..RS.P..e..+.......?......:*....;....w..=...@.....:?..O.C..-..i]...o.tP5.........E/c...k.F..z....F..z....G..`.-.h....o.tQ..w..=...U.){(v..k.F..z....].._.tUj.K...:z(...c.R....?..*..:.......[.^.?..=...@.R)!1F).S...JHf(.R.)qU.;..T.i6.....).i1R..E.(.h..@..T1.5.Q^9..........XqVuO......B..M{....4S.n
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 130x162, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2967
                                                                                                                Entropy (8bit):7.7795609666068275
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:QuERAEGREeSt+1l2OIlvvstJS7KOI4qvCga0MoaLiw3K7/sH0/DKQ:LEAiOIFsbS7KOTqvCga03K3d0/9
                                                                                                                MD5:1A0A8BADA028D71E9FF5371741E66AE6
                                                                                                                SHA1:7D32C7054763B3595E5DBD046F0940BB04900B02
                                                                                                                SHA-256:C21355ABDB6B923ECFF347D56ACEBA645AAA1D6AAC08D174FD127E34359D6CAD
                                                                                                                SHA-512:463D8AB033A1D0496A38129D832A1D3632E62C539204325EBCD2291CBCB63D4D3D74684C4185FB817592ABCC98EF3172837DCE7AD3FB22CBF8E4031FD3084D99
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/diamond/2.jpg
                                                                                                                Preview:......JFIF.............C.............. (B+(%%(Q:=0B`Ued_U][jx..jq.s[].........g...........C....(#(N++N.n]n............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R.f..x.|c....Ux...e..6.]J!..+..c....a.A.hl..,..h...._.tR.J..{..RS.P..e..+.......?......:*....;....w..=...@.....:?..O.C..-..i]...o.tP5.........E/c...k.F..z....F..z....G..`.-.h....o.tQ..w..=...U.){(v..k.F..z....].._.tUj.K...:z(...c.R....?..*..:.......[.^.?..=...@.R)!1F).S...JHf(.R.)qU.;..T.i6.....).i1R..E.(.h..@..T1.5.Q^9..........XqVuO......B..M{....4S.n
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):52172
                                                                                                                Entropy (8bit):7.962810549489219
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:DIww+JNwZZJHoWRGhHi9V4rDt3nbll1PQeVKfL581oqBXAu6UCf/lQExfmZoLXCn:DI4wjJIWRWHicFLKf4NV6blQ0KojriK2
                                                                                                                MD5:F654F7DDD357CFC2A5C386E0826B8E90
                                                                                                                SHA1:A4EAEB0242E73BA1F22F079424604CE0EE65FE6B
                                                                                                                SHA-256:178261E9F2CF3F066F1FD5FA1E1D5621CFAEB064DD317B4114D9B39AC7107FDF
                                                                                                                SHA-512:5760281BEADCFE852DCA04E8EF2A59C87995DDEAD31A945CE71DCCB28702E49DC5815EC397B9069FF50BC123B419499A14D0396AC7630609AE3D686BA27718ED
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383,7(-.+...........-...--------------------------------------------------......*.*...........................................V.........................!.1AQ.."aq..2..#BR.....STbrs......$345t.....%CUc.....D.d..................................=........................!1A..Q"2aq..BR.......#3...4CSbr...............?..$.....@...[../?....B.9.P.@.v....t...W.Xk...X .....k...<?iA."...!...(=.6q...cA?*...-K...........^..w..."PH! ....@...,..X... ......@... .......@ ...X.A.P..8.GAG0{;..H...4.#.....K:.Q....w4Q...V.V.$S.....FrO2C..u...+,..E..!v.8.u..?....'.O...J}......"....-..|L.fDn.......3z.....>)WS..a->X.....4. ......H).....v...TU....d..w...{o..b..].bn......@Q.....=DMlA.a-...q.n.~.h..?.....}m..)6r..a..#..mV.,s..m....\.L..~`.].=F<...g...kT.Ulls...Z.=..@.I>..z|.]...G.F.[...R.x.X..Z .E.....}.........b..R..${..Z.s#A$3u..#...6.ze5.=t5....D.[.E...y..q.......&.Q.o.J.........=.I:.....C.3...s.x....w.Y.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 233x290, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):47259
                                                                                                                Entropy (8bit):7.89315116579924
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:4q24oHB1DX10B9LGx1Sd7nH/IFT2GFSxwTVdarDw06yrkuvlAMQbq2Lx/mp2JuXL:4qFoX8L61VCyCwT7Ikyrhcbq2Lx/mM4
                                                                                                                MD5:DA8902B3F1E8F5DBCE0873022FE55AE5
                                                                                                                SHA1:B1956D7420881884BAECF03D9739F8C82F857D1A
                                                                                                                SHA-256:480E24CCE7E7D225FFB50DC58B21A81BC99006E0894F0EF52A01203774495050
                                                                                                                SHA-512:83A7272F344E23CC40105DF15E7D9584981CA8F89495BFCA51B4A460A938052004D4F07A11E198DBD461C8032EB2248E2907C57535862F4ADC9FAAC784902452
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.............C....................................................................C......................................................................."...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..L0q..z...>..A%6.t..3.?0...p:.MX..?.....NI?....?..........aO.n..u......OP...<...o.......~.g.........y?.._..oP3....._q......'.q........hl_O....&....9...<w............i.......~.....NrZ`........q.d...:^X.<}=H...d...r._...........o.....{..^...N.'...........}G...yg.v...:.<.r~?.....;........h........h.m.?_....'.<..?_.o..y.......?..?Ny.*x...lv.....rO7.g
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 294 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):37239
                                                                                                                Entropy (8bit):7.979930750397697
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:vynyqp4dtieBzd442DTh07JFBVgDmeFmc9WiUXnCgso:vyyqp4d4e7/2Ph0bDSmeFaXXnCG
                                                                                                                MD5:BC9C01607E9E947578087DB60C920B39
                                                                                                                SHA1:C95348EC86B3C949812BC9E9268D184F915828BD
                                                                                                                SHA-256:093DBEBFF97A7EA70010510ACDF553680B04CBB5656CC406BA3ED7A5D5E533BA
                                                                                                                SHA-512:A0A01C0C5FF03D7BF132C68C1F1C708A6A2463E5E6FEF0023D8A83BFDCAA8E6360F1D397DF114E8D677483038E6F2B0A177CA8047532912FE00AED18C1506D8F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...&...P............pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmp:CreateDate="2021-04-20T15:37:29+08:00" xmp:ModifyDate="2021-04-22T17:14:25+08:00" xmp:MetadataDate="2021-04-22T17:14:25+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:bee8be1e-6f54-4857-be77-59d2a510fb9d" xmpMM:DocumentID="xmp.did:bee8be1e-6f54-4857-be77-59d2a510fb9d" xmpMM:Origin
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 94 x 94, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):22559
                                                                                                                Entropy (8bit):7.981561872171215
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:+Nt7GRUMlxgSNZPnxQ9tR3Siu/9Kg2WevX+pPZMDCgQU7ja/bwLdm3No/+7atSro:+NtKRUMXt6pSF/9/2We/CZMDCx02bxNy
                                                                                                                MD5:DB8D665E878853BC4B041870B3661072
                                                                                                                SHA1:C293D3E6EED8EE6229BFAEF6F6A4B59FDBBE4333
                                                                                                                SHA-256:B27A41813F7963B39FE1755AD31A133C30066D5A8FCABF9710B44556109ABA17
                                                                                                                SHA-512:AB25EEFAE4F8F8A4D7F7160DA90D0AD8E3B39154D429DF0B40F4663F86423DF46B20B3742DED23B1919A321155A2B33F701AE087555CD701C72A4CFF40468720
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://freefiremobile-a.akamaihd.net/common/web_event/maxoffical/app_icon.png
                                                                                                                Preview:.PNG........IHDR...^...^.......n.. .IDATx.....egq...y.|:wOO..43.H....H....qx...p..p...pm.1.kl..5..dc......!Y(.Q...=.=.O>;....e...zk.......}_.........?..9$y....E.g...... K.QqJ?Q..g.m...].01....w....W...5m......X8.A..q.a..D.Cf......+....{....u.w....sr...C.4.L...;.......;......#....~.k.[.P.MV.Bn].dq..8....\#'H..iJ.'g.IpG+.~u3....a..3<.'52\...m.<#5r..._......,#..J.........j..iZ.yF...YJ&..2F....x.s.4G.)....s.8.\u..).,.c._92.C.Q.:.A.......uA-..k2...M...M...1....2........f....1.?..D.$S...5.y..b...%...y.gdd..O.6p,kg.%;.<{U/.....O=....^...+.O<.....u.....6...L.g.<v.c..jh1Na.ld$.^a"s...F....n'.q=.?2....7.".....I..."b..9..lc..\'.0...4.X.3......4...er:.x`0`-.9...]..4._.....9....c.|..&.8g...N.:..yF....W..\7.,.o.dQ..3Xe...........^<n......W..4....l..f....1I...c'.f...&.,..IG..0}6r....\w..i..1zcf..t!i.vJIN.%...M.0M...I&.-.....y..&X..TYF.0.0!4....=\.$....C\|.....<..Y.k....WNlrG......m....l.9...%.;'..}..I...l..p.q...x..m....Gwx.._l..4|.....6....m...eQq|
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):36821
                                                                                                                Entropy (8bit):7.977046135414253
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:aEHE3H910q+yaErmYil0zzmpMx/kTj1ffyMq781V5QW0EUW+3AII:HkX9Wq+yPCt0zzPZuJCp7iITW+u
                                                                                                                MD5:A1CAC90EB8110BD9C5AD4BB78A26F5BC
                                                                                                                SHA1:3EDC4FE02C4BBF08B933BF6E91575D26F96DB4F1
                                                                                                                SHA-256:8272A0E13F39FABFF9C1C1D54A78067C7E32AD07085CBF29F8837873F1D96328
                                                                                                                SHA-512:F48897CFDBE8472B22526C40C84DEBA2606A5D0D5D6E50B55C33A5B0ACF6CCDE6904BE15158AA41C6C5282AFDCBE0BA1EF4454B03C412D7F9C40F79F85734AF6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/4.jpg
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-%.%---++-------------+------------------+------------......*.*.."........................................X........................!1.AQ.."aq.2...BR...#b....3r....%CSTs......$45ct...d..6D.....&................................7........................!1AQ.."aq2......B....#3R..S..............?..$.DV.hH!..^..X..]E..._.........as.kP..m...........B..8.b|IT....!R.'...............w..%ve`...+.-c{.8...x..L~...R..(jk.z..E..w{]..L..G...........ry......l>;....^.<.X..X!Sr..........8..........q..lb...F...O.].;.%.....n.(..yK...f...I...^......K..#bwRy.2y..,~Z.E.[..]......C..........._..},].%E.._?uW94..3.....v#....'x.z.....qu.."..yW..S.T.7zmk...mtb..W..b.:..:..p$....!$.D...a..q.m...,{Ah.....I..ZKBd......`..m!.B...-....B#..C.,%cZH....c.D.Y-..Z.%..p..r.AF...^dS...e.O ..c.k..(.L.o.J..x.Fa%.-........0F..,|...5..N...(....F;...Sk..c......j-).a...{..W.+..U...R6...-...c.v7.X.e.&.&..k..o.d
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, height=0, orientation=[*0*], datetime=2021:11:02 19:15:16, GPS-Data, width=0], baseline, precision 8, 205x273, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):48865
                                                                                                                Entropy (8bit):7.943850753922371
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:eCEvb8hQpsm+dEFDHRJmd2ORc8qdfO5EKfYdUJP+Mw3KRf4TK3mH5Faj:SKQSrMPqqpO2KegcKZ4TKQuj
                                                                                                                MD5:993BBA38FA9E81FB12A9773247F11DAC
                                                                                                                SHA1:FC365FE4198DF54D0ABB21AA0321C248547904AA
                                                                                                                SHA-256:FEEFE3D143974EFBF032A80ECBDF1139985E6894102DB7BA5348EC32EF3479F9
                                                                                                                SHA-512:F674DD561D8E244DE3027DC303290A1730C0F5E4E520F8120D8329FA84403101A2813C56A839E9338DB8D5D7A151F62056882D5553EC0DA24F23BA2997AECEA3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/9.jpg
                                                                                                                Preview:.....7Exif..MM.*...............................i.........j.............2.........V.%..............2021:11:02 19:15:16.......................524.............................2021:11:02 19:15:16.2021:11:02 19:15:16.......................................................2021:11:02....2..............2021:11:02 19:15:16.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C........................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, height=0, orientation=[*0*], datetime=2021:11:03 00:40:18, GPS-Data, width=0], baseline, precision 8, 202x273, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):55501
                                                                                                                Entropy (8bit):7.962123185780655
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:tsoENzHkHU4dt/afAUh8hJMZtfy3KCkda5XRE2dnXw15L1fLZMg/oDkZLEjw:RoDs9afj4PZoSRHZXw5zZMgswLEjw
                                                                                                                MD5:63DBC9377B775E5530FD1A74C33DE14E
                                                                                                                SHA1:9293C4E9BF1E94224D244681D7157BF217D8535D
                                                                                                                SHA-256:B3BAACAAA1A2716CD39DC5635F6506A62C17263FD4A82C578191CFF273A3E8FE
                                                                                                                SHA-512:8A52835347FF1D649A7635F40FEDB19C3AAC17F8318C3F823F455D4BA003E86C388D96FD4C8C4D8021CF5C5DCAD8294BE526308D0FDBD281696DB4664D62CAFC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/10.jpg
                                                                                                                Preview:.....7Exif..MM.*...............................i.........j.............2.........V.%..............2021:11:03 00:40:18.......................812.............................2021:11:03 00:40:18.2021:11:03 00:40:18..........................................(............2021:11:03....2..............2021:11:03 00:40:18.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C........................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 233x290, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):43744
                                                                                                                Entropy (8bit):7.882217631450604
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:4zWD4vyxVdWMFC9S28PBJIBh+GEI+SEZKg3oCpPL/cvqVMr9D6EI9KSt/Rs4tw6K:4lq7cyBq/+GEIlIwCdcNReR9dKCyXaTI
                                                                                                                MD5:3A2C83793835B5368B13D958C26B8490
                                                                                                                SHA1:3602414A07AC93F56D0A069352F1096803FEAA21
                                                                                                                SHA-256:CB529B14D072C791BE4CB6C352E3FE0EFAE788E759034EBFD547C71A3F0D9BFE
                                                                                                                SHA-512:2B2F0790143CB25F03BC97DF41FB756C9A09F16D64A94C46893CDD5B736B845FA43ECC3A875C7B09F03C1F656B9C3DCD6576537B81907588E0DEF01FD843E11B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.............C....................................................................C......................................................................."...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..L..Q.....G~F@ ..u..'...f........ZM.8.?..?..k...O^......?^..!.A........5oi..v....>....3.?....)yM....._N.O.).............9.7.'.?^..S......M.8......P.FNq......y'$.J..d.S.{......#....'.hM.?!.,3....#......l..@._S..:...h......q..........+......L.#.4.0G........n.99..~}......|..X.~.x.R3.H .<.:.9....^.t..\.r;....b8.4.0{g..e.c....9'4.DB..>.......`rM8D.C..u...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 526x526, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):46427
                                                                                                                Entropy (8bit):7.977718736553249
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:LQpRTjuNdt8/nLyaABv3vFLgGH4LV/WPIBhBVl/GoPrtTL8xZqanmT4SvYFuLB/H:LQpRvuHK/Lyr39gGH4YPmhB/G8rtnSZe
                                                                                                                MD5:33C463CBF4D9DD54F382AED8EEB837CB
                                                                                                                SHA1:39B6E1C52F347D2C698A2459982C9F528884FA2E
                                                                                                                SHA-256:FAF4734570C6704BB1B82EC73B2F950D165A8AC4759980C4E080D0B3A553BF8F
                                                                                                                SHA-512:C089F3BF1E02F32CDD34D8E6237F81BE1745776FBB25D52806FF646119B6FE1C31828ACAC521C907C7488566EA9C76B4A68789EDD9606E97374FAE5238282CFA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/7.jpg
                                                                                                                Preview:......JFIF...................................................(!..%...!1!%)+.....383-7(-.+...........-...-----------------------.--------------------------..........."........................................S.......................!..1AQ.."aq.2....BR.#br...3....5CSTs.......$%4ct...UD.....................................4.......................!1.AQ.a."q...2.B..#R.....b3............?..S...z{.M ..0..`.i......j..M........SA.R:T..>...h.6..0(.....,..,.IR....e......i.q..RjJ.@....8.RE4q...*...x.M.e...z.<..!/5:.2m.!AO..l..d..e....?u;...........L".aL".Q...].q..*...T.......H p.....#. ...........k.\....\...D.kWv.02.......>qDX5...d..M.rf..`Cf.N.@..m.mn...z..(...s5_.g....<.J...ba..-..6..!.=..a....t.f......0$....M.@E.e.<.....(...NH.'.F...4......k......~....c.`Ap8.I.E.....(..P(..-.f.k..m.v...f....p.v...^^..;K7ou.*....j...Yl.Tv.....'..YF..q.- ..v.V.l.1..6v.Q.Yg.RUL.=WR..h.1.4A....h.d..$P.K.....v......\..n0X.:...z.y.Is.!.?.+.r2O...;?..D....c.P...:.......M+S.TdP..v@E4..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):59757
                                                                                                                Entropy (8bit):7.982091407175189
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:QChq+He4hgRpgDkhkO3ofQDEXTzyFQAN6/VB:Q3+HlogghPwpT7AN6P
                                                                                                                MD5:51721FB9A455CEF7D36A49069F34CF69
                                                                                                                SHA1:5A41697F78288FB590F685DF361252692D22641B
                                                                                                                SHA-256:6169A9F800B07BAB0AFA23371FD5994229A1E393EC2ABAAAA86260DF23121401
                                                                                                                SHA-512:291FF527BE7DEA124F3C7D96C05B4ADD0AB0D285132FD1B412B14F622B074D0ECF7C3BE97867B89C5A1C454493E112B9BAC5D806B18244AB4F2E389DDED6E720
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-% %---/----------------------------------------------......*.*.."........................................N........................!..1AQ."aq..2...#BR...br..3CS.......$...4cs.D.....T................................7........................!1.AQ."aq...2......#...$3BR..............?...c./f..O.bK..[....*$P...a..z.l-..L.{.c...F.so...l....zn.^.3V.....*UWf..t......:U..M..qR..b.J...J.*.T.R..J.*.T.R..J.*.T.R..J.*.T.R..J.*.T.R..J.*.T.R..J.xM...UV||I.H...6...\.U&.T...?..N.Q.......l....zU.:.T..X....J.b.J..*...&,HY.r..[k{..............wU.:V....7.;..y>............ch.<M+.B.Ak..9..k."A........y.7=J.uSm..3..q6"XL.Z5.........Q/.w.......T.......J....,..."h...0I*.J-.<.......UO[O..nZFi....y=B.*.o..K.S "H....GR:x..n....X..)m...{^....t.X....4.....T.<..7_.s-..X.P..GR...-....C..?.K...Dw/."I.....yio.\.m..X..3.........@...N....e.._g..Om.....yP...8.P..GR.../ :...'.2A.G.-......k...o.....EJ..-.*....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 1344x756, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):391215
                                                                                                                Entropy (8bit):7.948831925920992
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:5CW2sqXCDiNg8TxAKD24OM9rktq7lCZVNn5toWr9IgqD6JJYjCQwbvfWK5a5eS/w:5C1/XGag8TxAKD24v9A0RC3N5W6PqD6b
                                                                                                                MD5:C777D5D6B49FA89F90F42E7A8E8C5B01
                                                                                                                SHA1:9CBC38E2DF5B9E0BBE89157C9667B9678735C45E
                                                                                                                SHA-256:5C91A3F8654051A93899960E8CC6053250BC90F8E4A9567C309D963DCD72C818
                                                                                                                SHA-512:59DA8A5B3E01140B41E1949C39048AF01A59EB36662B4B7E6E0CB5375475674C09A2CCEB6B18D3FC53E2735EBE9788ACED3958882E9C76DCB0BA10040A5165E8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*.........................Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>..<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 ">...<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">....<rdf:Description rdf:about=""/>...</rdf:RDF>..</x:xmpmeta>.. . . . . . .
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 1344x756, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):436740
                                                                                                                Entropy (8bit):7.959258743900322
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12288:5CFDuUrXJqxp1XpHcpEHOcSXHzUj7eXqdDAZIMBK7U:5ia0Jczdcdcqwj7iqFAeSKg
                                                                                                                MD5:412F7A9187960146917B47861B2B4B84
                                                                                                                SHA1:F6ABD82E96AE3E10611AB436CE2A4BF35167C7CA
                                                                                                                SHA-256:E1736EBDBB540FC361581E9254A04234E6F663AF89DB30EA15FE783D8F50827D
                                                                                                                SHA-512:7FA8EFA6AC1E1CE7497CCCA6B198F9B4BEE370A77BA1715A0B1F4F33E537A006B319ECC52C6ED84C952A40197E22C3A225A01AD548A3A5C9F64F2A8082448571
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://dl.dir.freefiremobile.com/common/web_event/hash/242c176892fae8907c4502dc6f745837jpg
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*.........................Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>..<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 ">...<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">....<rdf:Description rdf:about=""/>...</rdf:RDF>..</x:xmpmeta>.. . . . . . .
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):12334
                                                                                                                Entropy (8bit):4.915143448914317
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:htpO/FIFPQFm08VnU2q6hGAwFbXh81QBFX5IyFbz5+Fv8mhleFkeF76ZFuyF+FJN:BO/FIFPQFm08VxRkFbXh81QBFVFbz5+2
                                                                                                                MD5:02A179B88423AFA82D36B434A79F5FAF
                                                                                                                SHA1:B64F5F0B9A1803A286D77B58A1186F481D62E800
                                                                                                                SHA-256:14441B7E916C11B68637C980790C1821488A5A5F1ED731284DAFF04F468904EA
                                                                                                                SHA-512:5B0939447F74E68A5AA1E655E7EBBD74B56CB71D01431D0E6629477D69089B315BF3D94DC756526C88D9C6B901902790CDFF391804FE6F90431795A6744E86E0
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/css/style-AlexHost.css
                                                                                                                Preview:body {. margin: 0px;. font-family: 'Barlow', sans-serif;.}...containeralex {. background: url(https://freefiremobile-a.akamaihd.net/common/web_event/maxoffical/bg_news.jpg) no-repeat center;. background-size: cover;.}...headeralex {. display: flex;. flex-direction: row;. flex-wrap: nowrap;. align-items: center;. justify-content: space-between;. background: #00000073;.}...logomax {. display: flex;. flex-direction: row;. flex-wrap: nowrap;. align-items: center;. margin-block: 10px;. margin-left: 10px;.}...logomax img {. height: 40px;. width: auto;.}...downmax {. display: flex;. flex-direction: row;. flex-wrap: nowrap;. align-items: center;. margin-block: 10px;. margin-right: 10px;.}...downmax img {. height: 30px;. width: 100px;. border-radius: 5px;.}...downmax img:hover {. border: 1px solid #fff;.}...banneralex {. padding: 5px 20px;.}...mySlides {. display: none;. border: 2px solid #f4b93f;.}...w3-left,..w3-right,..w3-badge {. cursor: pointer.}...w3-badge
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, height=0, orientation=[*0*], datetime=2021:11:02 18:55:13, GPS-Data, width=0], baseline, precision 8, 200x270, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):40482
                                                                                                                Entropy (8bit):7.944350006372189
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:FaKCx6Zhw9V9n/U38iVtTcQIIz0g1U1q1TxiQ21jJzbPHV7auAF3u7e:W6ZW9zn/U1tdIIPU1q1Tx21jJzbP17aj
                                                                                                                MD5:7C2D93B3AF42AEC731EE58861C404D13
                                                                                                                SHA1:8E8E90B0279EE282D74C0075A079108699ECAEB3
                                                                                                                SHA-256:B41E70B968AD4573C23524284FC051C8A60762CD7ED0C911382B1DB38901E2E9
                                                                                                                SHA-512:D67DC58D374A50C0C76530B989DA369B1DB2750F9D4F075C486B18A63BFC088FB22517B523ED8E24BA8E9E190DA6A2071ED4B45EE5E920722E8AF55B20942D11
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.....7Exif..MM.*...............................i.........j.............2.........V.%..............2021:11:02 18:55:13.......................733.............................2021:11:02 18:55:13.2021:11:02 18:55:13..........................................7............2021:11:02....2..............2021:11:02 18:55:13.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C........................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):70900
                                                                                                                Entropy (8bit):7.985943348839222
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:u5wLgBNQngURz8EEZOj+IHkSUc7iX6sYPFhvyDA0M7gwCpsTgVKBv6dl9LVLbtn:u55ecOj/EecaF5ys05wktVKBc9Jh
                                                                                                                MD5:EEE44C8B207E2FC5235A39AFEA2A810F
                                                                                                                SHA1:4885BA33E62DDCF3B94B2AB2CF5AEFF8D8BA02F1
                                                                                                                SHA-256:EAB839E532D92C9833593F854B784B19623E233422AFC2DDBE9E2444140FC8A8
                                                                                                                SHA-512:BF7C4F144852AF0E1B8108C078AB26439CAE33834303C134689B05AE73672D60700E07CFDC21357474E4069DD2CF7FB8CAB572BDB4E2AE80EE2C78020D602476
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/11.jpg
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-%.%--------------------------------------------------......*.*...........................................T........................!1.AQ.."a2q.....BRr..#b.....$34s......CSTc...5Dt...%....U................................<.......................!1.A.Qa."q...2.....#3R..BS.brCc.4.$............?......h........H,iJ.....c.,...QA`......o.4....V.....{.Z..0..$.Z...SOK.......SI...;....B.H...N.x.c.!?..:.XS'.,.....8>......?g........2...0.:.O.H.i.%8..f...C......A..=!.x....w..1...hh.?.........(&..Y.......]K.)e.....y.R.=c..#S.7JZG.i".#...j4..........-..xMR.x..b4._..,.(nCV....y...Z.....c..D...#I.M%...1.%K.e)H.14,e,...E...'.....Hz05..c..*Fw..;.(..D$T....|..~.nR.m.=....)XP.0~.^..).H..N...ERd4E..z.hT.WZNHzYc..DoKR..Y.F.I...{a..O..;3i...."..uZ2h....u.)..39D...T.?...F0.kP*.oe.....#%u.1....(..L.f..}B...l..ju..{....e....p.w&........n(..5 .~i.J.....K...p.T.l.....f.^....R+D.b..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (30837)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):31000
                                                                                                                Entropy (8bit):4.746143404849733
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                                                                                MD5:269550530CC127B6AA5A35925A7DE6CE
                                                                                                                SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                                                                                                SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                                                                                                SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://stackpath.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css
                                                                                                                Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):23427
                                                                                                                Entropy (8bit):5.112735417225198
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:1HHLO7eS0F4bBY/fn6jZcy9/cGK1q8CarY64Cb+dOy:1HHCLYXfl1q8CarY64Cb+dl
                                                                                                                MD5:BA0537E9574725096AF97C27D7E54F76
                                                                                                                SHA1:BD46B47D74D344F435B5805114559D45979762D5
                                                                                                                SHA-256:4A7611BC677873A0F87FE21727BC3A2A43F57A5DED3B10CE33A0F371A2E6030F
                                                                                                                SHA-512:FC43F1A6B95E1CE005A8EFCDB0D38DF8CC12189BEAC18099FD97C278D254D5DA4C24556BD06515D9D6CA495DDB630A052AEFC0BB73D6ED15DEBC0FB1E8E208E7
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.w3schools.com/w3css/4/w3.css
                                                                                                                Preview:./* W3.CSS 4.15 December 2020 by Jan Egil and Borge Refsnes */.html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}./* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */.html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}.article,aside,details,figcaption,figure,footer,header,main,menu,nav,section{display:block}summary{display:list-item}.audio,canvas,progress,video{display:inline-block}progress{vertical-align:baseline}.audio:not([controls]){display:none;height:0}[hidden],template{display:none}.a{background-color:transparent}a:active,a:hover{outline-width:0}.abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}.b,strong{font-weight:bolder}dfn{font-style:italic}mark{background:#ff0;color:#000}.small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}.sub{bottom:-0.25em}sup{top:-0.5em}figure{margin:1em 40px}img{border-style:none}.code,kbd,p
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (30837)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):31000
                                                                                                                Entropy (8bit):4.746143404849733
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                                                                                MD5:269550530CC127B6AA5A35925A7DE6CE
                                                                                                                SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                                                                                                SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                                                                                                SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css
                                                                                                                Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 295 x 79, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):8903
                                                                                                                Entropy (8bit):7.878838611379256
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:SSAknW8x0OofF3yypWgb7rUf4Qxrh/31BDbfA1dUg9cA4Ogj:t7nW8Xygg7KxRPDbI1dUgTEj
                                                                                                                MD5:D05C87EDC117884594DFAF1BBA2076D9
                                                                                                                SHA1:789957A0795802F040A3C1121A3A132AD78326A2
                                                                                                                SHA-256:C33EA1EE19CDD2943B0CC8F82F873FDAB0B0562B42B6FFA65CE92147EB119511
                                                                                                                SHA-512:52BC13F7DDE79004DCB419F697B30299A17D118A77B1FE01F19BF9A0965EE5D58228B51664048190839D8626BDDDD96E86513FA24A1FC63B70CBA15EEB584596
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...'...O.............pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmp:CreateDate="2021-04-20T15:37:12+08:00" xmp:ModifyDate="2021-04-22T17:14:26+08:00" xmp:MetadataDate="2021-04-22T17:14:26+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:354451f3-2fd1-4fe3-aac7-52ff8914ce09" xmpMM:DocumentID="xmp.did:354451f3-2fd1-4fe3-aac7-52ff8914ce09" xmpMM:Origin
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):70900
                                                                                                                Entropy (8bit):7.985943348839222
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:u5wLgBNQngURz8EEZOj+IHkSUc7iX6sYPFhvyDA0M7gwCpsTgVKBv6dl9LVLbtn:u55ecOj/EecaF5ys05wktVKBc9Jh
                                                                                                                MD5:EEE44C8B207E2FC5235A39AFEA2A810F
                                                                                                                SHA1:4885BA33E62DDCF3B94B2AB2CF5AEFF8D8BA02F1
                                                                                                                SHA-256:EAB839E532D92C9833593F854B784B19623E233422AFC2DDBE9E2444140FC8A8
                                                                                                                SHA-512:BF7C4F144852AF0E1B8108C078AB26439CAE33834303C134689B05AE73672D60700E07CFDC21357474E4069DD2CF7FB8CAB572BDB4E2AE80EE2C78020D602476
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-%.%--------------------------------------------------......*.*...........................................T........................!1.AQ.."a2q.....BRr..#b.....$34s......CSTc...5Dt...%....U................................<.......................!1.A.Qa."q...2.....#3R..BS.brCc.4.$............?......h........H,iJ.....c.,...QA`......o.4....V.....{.Z..0..$.Z...SOK.......SI...;....B.H...N.x.c.!?..:.XS'.,.....8>......?g........2...0.:.O.H.i.%8..f...C......A..=!.x....w..1...hh.?.........(&..Y.......]K.)e.....y.R.=c..#S.7JZG.i".#...j4..........-..xMR.x..b4._..,.(nCV....y...Z.....c..D...#I.M%...1.%K.e)H.14,e,...E...'.....Hz05..c..*Fw..;.(..D$T....|..~.nR.m.=....)XP.0~.^..).H..N...ERd4E..z.hT.WZNHzYc..DoKR..Y.F.I...{a..O..;3i...."..uZ2h....u.)..39D...T.?...F0.kP*.oe.....#%u.1....(..L.f..}B...l..ju..{....e....p.w&........n(..5 .~i.J.....K...p.T.l.....f.^....R+D.b..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):59462
                                                                                                                Entropy (8bit):7.982856503956297
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:WCwJA24mVPbS5HVFKQ+cwcIexBDKVe3/s/kDzgHzkv:WozSP+7N+vcI8D4e3E/mMYv
                                                                                                                MD5:5820582ED9F38F72B87E6F023EBDB7F9
                                                                                                                SHA1:E7F4B574AA70417BD1184A0C04A9F7BEC25B2610
                                                                                                                SHA-256:829BEC6DB5DFE2D1C64A9007BE7FFDF23DFDC45E097179085D4EF7D294C16764
                                                                                                                SHA-512:7ECA3F621905F82236A5D609BEE824B4D3B3FBBC8D0D2E8E8A307E92FF27C0DAA17192CD8D8FD32FAD36C94AC03F066430D8590FB6D54BD07638D2C6E21AC239
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-% &--------------------------------------------------......*.*.."........................................T........................!1.AQ.."aq.2...#B...Rbr...$3....CScs.....4T...%5Dt.......................................6.......................!1.A."Qa2q.......#B..3R..Cbr.............?..&.j...H..*T.Q%J+...SQ.y..kQgM....E.J..3..$....R..39....4.{UJR.Mft]I.9'.DS.u..Q .......c\n.=J..i..i...).)..<i..i......(.).JZJ.R.R..--%-0.C^...p.W....z..Z.C..W.....L. ....N...TE..L4.L4.Y.jm9..2,.z.^..........)..)J..M.A.....5h.....*.$.7.x.n.. .N..I...H....-..(....z....."xg.P..RW....{=%%..Ri)j....."...4.Kv..Su.l.N.hS.6..L..2}.7......G.g..k..b.6?..\.~o....c..u....W.P...-.i...Y.5...zF}NAR.Z.*T...y.. U.U..J..o...8SV.+.><.i..i...l..@6"...?.E..#^.<xF(.6R..?J....>..+.P)E.....8...[[.Z)k[K;F/.....|..&Z...k.....//Kr.|j....#.Aq.*6...T..cA.#~)..pi...d*H"....Q.tZB.x..x...4.O4.E...........
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 188 x 65, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):22987
                                                                                                                Entropy (8bit):7.963725889005281
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:jtnDaNh432+tO7eJ0sXt4qDgp027Hs/NuLv0JoBwHnwfHGYMYqPgrYlx:BUaZJV9Ry02+N1PYbqPgE
                                                                                                                MD5:57EAED1E025698432DA8DFE2C49D9798
                                                                                                                SHA1:1273D65983666BF0BCF6BFF9458ED12C26E8E81C
                                                                                                                SHA-256:ADCAB86657A7A2669C7D7434397486372C7B0B9B50E34C379166BF957E4E7DA8
                                                                                                                SHA-512:D487AC33971BDCB924AA39895B08C7C6A57C5F18130F020EECCEECF4983FFF87B23322A191FE800EFB98727500C2A5A08C995CEF5E7DE477CC965FAA5BC2DE12
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://freefiremobile-a.akamaihd.net/common/web_event/maxoffical/logo_small.png
                                                                                                                Preview:.PNG........IHDR.......A.....kE.l....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.3 (Windows)" xmp:CreateDate="2021-04-14T10:47:36+08:00" xmp:ModifyDate="2021-04-14T10:51:01+08:00" xmp:MetadataDate="2021-04-14T10:51:01+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:39871aa8-3835-0745-927c-f16ca8945b79" xmpMM:DocumentID="adobe:docid:photoshop:9d3a586a-3511-a346-b3ac-2bd69cdeed4a"
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):49324
                                                                                                                Entropy (8bit):7.95119232303054
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:hHRup4V9qfSKLvmeN1TGPhiv39nTVQNpi3:Tup4qfFzjN14WeNY
                                                                                                                MD5:81FE521CEF1EC639A3E36668BCD90EEF
                                                                                                                SHA1:EB2FCB79E50FCDF8494812A2F19AC3AAF4B08409
                                                                                                                SHA-256:9013A876B89B261956473A059BC952408A1939A71EB557879A9D6E4A666D9A70
                                                                                                                SHA-512:AB878F1046C6C0F709BE016FD430543B53385C3FB37611235F3F93B788C988DBDA3655692B79A78802C5EBA65FC3C615F26E637E2D63215651739E6520E005D1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-..%--------------------------------------------------......*.*.."........................................U.........................!1.AQ."aq..2...#BR...b...$3CSr....%.45cs....Tt......D....d...............................1......................!.1A.Q.."a2q...B....#Rb..............?........RR.@.WR.X........R.@up....tR.)...a.%.<..n....;......i7.X..\.u.:.).....Q]H.....`8...@!5".M..%...J.&.SJ.C.HMH.].Q`2...k...c. )@...S..i"..&JM...ELS].R...RELS\.E...Zh...TN(r...h..i.. iC. .]...IJ..T*.d....Rbc.%9B....Z..`HQLS@.EO.\EM....G..*..F.(.MF.N.j..h..,...i.U%.F.;..Ri.".i..!B..v....U*i+....T..I'.Z....+ ..G..*P@...~1.L......9IIJ'..UP.E...sEr.....N.....O=>T.*.V.....A.QH)jJ.p..\..mi.B.m*J..$...."...xk..JWumd.Tr..P.N.5.......J...yk..8.}../.-...!a..9..:.......&...k...j.....%....g`6T.=W..s...Y.E.....R.$..PZ.S...II......K,L..!v.J=.w..o.AEq.....f..\...Od..+.Z.IQ"@9..m..3..[6.m_
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 829x573, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):258656
                                                                                                                Entropy (8bit):7.993600993034813
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:6144:bWwY9zm4aAtTodtEeKDQ+etUUaskzAyKLnAdmETrGv:SwGzXt8n+DTskgh
                                                                                                                MD5:7D3F40127316B51C3ED7EFF0399BFF8C
                                                                                                                SHA1:B4003937166EE0621D5B57592664F82E5F5BAF45
                                                                                                                SHA-256:2EBD8A8E1938FF33366A70F72AC90BCD80E04024E220FA2BD570A21C952ACAAE
                                                                                                                SHA-512:B9C3898C1D08E110A0F9FBD698399D0A1E65225357D0D160FE01C6ED539513123B295A5555D567619BA046997543F853D87F5FDA09A3120F48A52929E82C0C14
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.............C....................................................................C.......................................................................=.=.....................................................................................y.k.......A....._..}.....u.5]...V..~w..._..I.:e..L..@.N...#;".5.}c.....^qI&.jb.../m.]...m.@g....BQ40.3O%..]...e.\c.].Yj TF..a3Q6`..T...KvM.J:.....g.F.U..Qv..FE.*...T....&.Z"...F.,..I...w...W....W...-..Y._..6.i..z3e.Z...l.g.|.Z..{.u.:...rEx....W.noNB.8.>x..Z.rqy..;.@....T..i..(.&...^...|6C.'..6.iN...+.8.j.....Em....K$.6p...'(P..s.h.P$...#.Q.f..5.L....2..Z....h..&.,..k.]...y..q.u...t~.....<... ].2..V..>{.C.H]:m.. ......3.S.joV&.V.V...y...YYQ.uQ...&\.....B.b ;..t........fZ..`.t.J.Np.W..gKS....=`..`& `...I.`Qg..M6...UY.$.<.U..3'I%P=i.Tj.......6v.......@Zx.G....u........!~.....aI....H.?;..z....e...J..+.k.....2.H.h.........R.1..l$.iy..s................4v.I.........(l4Ql..9(.a..j..&e.)EY.[...A.=....pP.M...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):14
                                                                                                                Entropy (8bit):3.3787834934861767
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:eRbn:eRbn
                                                                                                                MD5:3BE7B8B182CCD96E48989B4E57311193
                                                                                                                SHA1:78FB38F212FA49029AFF24C669A39648D9B4E68B
                                                                                                                SHA-256:D5558CD419C8D46BDC958064CB97F963D1EA793866414C025906EC15033512ED
                                                                                                                SHA-512:F3781CBB4E9E190DF38C3FE7FA80BA69BF6F9DBAFB158E0426DD4604F2F1BA794450679005A38D0F9F1DAD0696E2F22B8B086B2D7D08A0F99BB4FD3B0F7ED5D8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://rawcdn.githack.com/AlexHostX/all.asset/c9f3ddecc56e688f8660a2d31a5beea4909fa5b9/alex-facebook.css
                                                                                                                Preview:404: Not Found
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):48195
                                                                                                                Entropy (8bit):7.982252640445493
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:T28G9YPRWttPVseBLAeB6WpdvYxQiELp4U6jhvzTPZnvhd1olYCztR7MkiHvnr1v:GfzAeB6WpdeCpkR7p1GYrBHT1AF6
                                                                                                                MD5:3065E66401D42A9F1147E42CCF1AA979
                                                                                                                SHA1:BC097CC38B44036CD8F936EF93AAA9BAB14B2214
                                                                                                                SHA-256:D995AEC512044AF9B06D28D8A4116D70FC7295376745D334B4A6CEBE01B6AAA8
                                                                                                                SHA-512:DBA410388918E9488CFCAAF929A92974814A9EF1B2CFE87CA8054F76A1D24E73DC2BC93A54E1AE78B4691B25FFA7E696890E9B723C2087B6191236D342B89225
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-%.%--------------------------------------------------......*.*.."........................................P........................!1.AQ.."aq2.....BR..#br....3S....$C....Ts...c.D..4dt.................................1......................!.1.A.Q"aq2..#...3BR.................?...J.j,k.=....B9..Pl...B.h5....Q&....H;...I..q..~UP.Uf.......U#.*.b9.G...K+f.....Q('z[.....~u..S@:...e.M|.b....H...$...X!V....LU..y~4..n.*..N.?.R1K.4.4...<.iBq.ox[.....h&..{.OJ4.A.........m...j..M.c.*.....u.O..D.]4.v..3.p&....:.D.....}.I..q.}.f`.9i..b...Vk..D..b......fL..u#..EWw.......|jlT....T.......C...;k...!...v."sm. Mq..ev...>^.+.^..X..=?.P.F.d..E\... ..'.....'..".8..5......v.E.-......_[.T.s.......2[.1.O......f.+f..........4..&F...Ix.)SY.u1O.+D.. ..:O...*.!.......oY.E.u....?.h.9...Sp.dAP~..W.)..=..N....J..A.r:t.....=.U..*... .9.R.j..@..4.t..T.aH..Z.......?.....".}.}.*...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 130x162, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2919
                                                                                                                Entropy (8bit):7.769887104644174
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:QuERAGNQt9xcmvF8dCOLBp4Wj/m2uVVo92wE7Uhm3++ehOB3pL4f0Z6ew4Goyf:LEbNMvcmvmAONp4WK2uo92wEQhlhaHXg
                                                                                                                MD5:FB47EF41F21726ABE61085864814E97E
                                                                                                                SHA1:1BA784901E946FF52CDAD2DB13B655888702D39C
                                                                                                                SHA-256:DDA66E2AF1D223AD8F69CF3E9AE423D7BEC9B70693E8A45573536D188002BFA2
                                                                                                                SHA-512:AFFAB2046A73D8A76BC2292FCB6437690E71CE8FC9F0A8962F6A5448630B81F708F1169F29300F281E0C2AA2D6AC657C4BB7814245E102D428C9A8B01C853444
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/diamond/6.jpg
                                                                                                                Preview:......JFIF.............C.............. (B+(%%(Q:=0B`Ued_U][jx..jq.s[].........g...........C....(#(N++N.n]n............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..sq:.........Z..S...y?.E..}M...:..QV..~.?.....4.i..{...}.....W`.%.L....O...........h...d.i..{I..}.>.?.....5......i..{...}._....=.....EE.]...3...y?.G.g......f.....rO....=......i..{I..}...,..RO....=.....'.g......f...*..d.i..{I..}.*:(.]....>...|..:.....R.....GB...E.S......%......1N....QN......P.h..%1.E-.....>...|..:.........?..[.)h.......w.!.K.z..p...SGe3.2..5.q[...F*
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 130x162, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2962
                                                                                                                Entropy (8bit):7.794756441761291
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:QuERAEGREeSt+1l2OIlvvstJS7KOI4qvCga0MooM3CBfj54B/n5Yu:LEAiOIFsbS7KOTqvCga03J3Ofj54B/nJ
                                                                                                                MD5:B3EA09AC2FD2EFB319219A89A2DA9AEC
                                                                                                                SHA1:2E9E2AF244CB08BD23087B7F5E6AE231229D99C4
                                                                                                                SHA-256:FD5E900F56BA665A2FC7E0A0B6640512761FFF4823C0D74DDFCD27A1A727B0B9
                                                                                                                SHA-512:746860B7CE327598629C8094A1439116EA8A00C59A1F6F8CC726A08E8AEED1BA7D12F3DF5AD0B5068DF3F7B8AF009DC366EB2A33DA052D0E0658C3AA9742284B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/diamond/3.jpg
                                                                                                                Preview:......JFIF.............C.............. (B+(%%(Q:=0B`Ued_U][jx..jq.s[].........g...........C....(#(N++N.n]n............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R.f..x.|c....Ux...e..6.]J!..+..c....a.A.hl..,..h...._.tR.J..{..RS.P..e..+.......?......:*....;....w..=...@.....:?..O.C..-..i]...o.tP5.........E/c...k.F..z....F..z....G..`.-.h....o.tQ..w..=...U.){(v..k.F..z....].._.tUj.K...:z(...c.R....?..*..:.......[.^.?..=...@.R)!1F).S...JHf(.R.)qU.;..T.i6.....).i1R..E.(.h..@..T1.5.Q^9..........XqVuO......B..M{....4S.n
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 130x162, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2917
                                                                                                                Entropy (8bit):7.773235284819188
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:QuERAEGREeSt+1l2OIlvvstJS7KOI4qvCga0MopjgZm6JuU/sH0/DKQ:LEAiOIFsbS7KOTqvCga03pjgZmyul0/9
                                                                                                                MD5:E54E2F8A5E8102A56A83CFBAC7D2100C
                                                                                                                SHA1:6AD387040149475BF929C4A5D793EF8B8CFC1B8E
                                                                                                                SHA-256:0F51AAF08C203DC07120C0D446561C2EA32C393DB291A0903465D92CF094C5C8
                                                                                                                SHA-512:E4483505831E9AAB717D427179017E715173872766BA54EEE589903BCCA2C95287D34B9937E749B963471CC5BEDB023F8D9F15B4204283BF29147980FEC2BD5A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.............C.............. (B+(%%(Q:=0B`Ued_U][jx..jq.s[].........g...........C....(#(N++N.n]n............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R.f..x.|c....Ux...e..6.]J!..+..c....a.A.hl..,..h...._.tR.J..{..RS.P..e..+.......?......:*....;....w..=...@.....:?..O.C..-..i]...o.tP5.........E/c...k.F..z....F..z....G..`.-.h....o.tQ..w..=...U.){(v..k.F..z....].._.tUj.K...:z(...c.R....?..*..:.......[.^.?..=...@.R)!1F).S...JHf(.R.)qU.;..T.i6.....).i1R..E.(.h..@..T1.5.Q^9..........XqVuO......B..M{....4S.n
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):52172
                                                                                                                Entropy (8bit):7.962810549489219
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:DIww+JNwZZJHoWRGhHi9V4rDt3nbll1PQeVKfL581oqBXAu6UCf/lQExfmZoLXCn:DI4wjJIWRWHicFLKf4NV6blQ0KojriK2
                                                                                                                MD5:F654F7DDD357CFC2A5C386E0826B8E90
                                                                                                                SHA1:A4EAEB0242E73BA1F22F079424604CE0EE65FE6B
                                                                                                                SHA-256:178261E9F2CF3F066F1FD5FA1E1D5621CFAEB064DD317B4114D9B39AC7107FDF
                                                                                                                SHA-512:5760281BEADCFE852DCA04E8EF2A59C87995DDEAD31A945CE71DCCB28702E49DC5815EC397B9069FF50BC123B419499A14D0396AC7630609AE3D686BA27718ED
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/3.jpg
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383,7(-.+...........-...--------------------------------------------------......*.*...........................................V.........................!.1AQ.."aq..2..#BR.....STbrs......$345t.....%CUc.....D.d..................................=........................!1A..Q"2aq..BR.......#3...4CSbr...............?..$.....@...[../?....B.9.P.@.v....t...W.Xk...X .....k...<?iA."...!...(=.6q...cA?*...-K...........^..w..."PH! ....@...,..X... ......@... .......@ ...X.A.P..8.GAG0{;..H...4.#.....K:.Q....w4Q...V.V.$S.....FrO2C..u...+,..E..!v.8.u..?....'.O...J}......"....-..|L.fDn.......3z.....>)WS..a->X.....4. ......H).....v...TU....d..w...{o..b..].bn......@Q.....=DMlA.a-...q.n.~.h..?.....}m..)6r..a..#..mV.,s..m....\.L..~`.].=F<...g...kT.Ulls...Z.=..@.I>..z|.]...G.F.[...R.x.X..Z .E.....}.........b..R..${..Z.s#A$3u..#...6.ze5.=t5....D.[.E...y..q.......&.Q.o.J.........=.I:.....C.3...s.x....w.Y.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 229x289, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):21306
                                                                                                                Entropy (8bit):7.963666911902245
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:LLyFh8iCJX9WmLRzd3eD4CQnAPcWvQbT4wj/meDSQ4mzMXB:LNrX9WmLRPmcWI9zDSEi
                                                                                                                MD5:5659A0757C8EFC92ED688DDF28CA7134
                                                                                                                SHA1:5A4347626824E5D59211392AB3FADCBF9E37389B
                                                                                                                SHA-256:756A203345FA4CBAEEC4BAE11EB5F7F7AA99591E805EA3140B2E81A45860B97F
                                                                                                                SHA-512:1DCA3B67BE3107AB6AFCDC05F34DCEBCFD9903CB4CDE9A4976856C39F1992B6AF189D6BF241ACE3B478E6819AF7DA547535E5A8FB8252FA30F09F00561D702D0
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/10.jpg
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........0% %--------------------------------------------------......!.............................................O.........................!..1A"Qa..25qt......#BRST....3Ubr......$4Cd.....c..................................:........................!..1."2AQ....345RSq...Ba#....$C%............?....n..<B....#h-.N....J+.l......._.$.$...}..m..?.......S.!|ib..l...wS.......y!|ib..l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|ib.m...wU......M...}..m..NG..2x..7...-.....u|....{...._m6y.G..b.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):46292
                                                                                                                Entropy (8bit):7.977237246345852
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:WxyBeibRnSgyWYEs4221ueKV5Ch0LfYDd5ZGTQkCKj8cALyP22nvS:WxykiNStWY422QeKVffOd5I0kCKoeP2L
                                                                                                                MD5:3D108A6A439F7CFC68728BA2FA3F2E05
                                                                                                                SHA1:13F464C6AA132EB193ABC869BFC4C3157CA55316
                                                                                                                SHA-256:39A1B6E67A0AD5BB0AB3F957B01D19D91C21942DADE502C87A7E1E62C31889B5
                                                                                                                SHA-512:F443F6ACFDA40F6FA65089EC7B3000FA425B1A3E5EDB014A300C28C23F61E29D12A0B20F787DF2F41F9754DC71C59DF6E9E71FDEFFA3DCF7CD3EA7D17CE260F7
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/old/12.jpg
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-%.%--------------------------------------------------......*.*.."........................................R........................!1..AQa."q..2.....#BR...3br...s...$%4Sc....5CDt.T......................................8........................!1A.Q"2aq.....R.....#B.3b..$..............?.......b](\....%.v...]u.]d..rE..W.\.9r.%..E.D....@..u. .J.$@...k..r.\k...B....v.....z%.P....y..@...l...d...P..........KR.."D.&...)bD. ..rR. .\....J...@.Id.J..v.. ..m...$.........B.E.J....])\S...Bj...BD.r.K$J....Yr..r..3.]e.^.....':i.M...9:G.Z....z..<]e.L..aQ.Hh.$X.[..G.:K....w..G4..oH....a.r.6n..l=.....{d.y.f.A....5....9.....6.<FW@.......h...m....e.G...]^..xK...G.._.'_+.7.t.(..T.Y....p6.MP.0.n..j..)..@.2..$,}}....c....c..6... ...A@.W#u{.S.$u....1..@..{.....Ml..4FG.sb.ky.. ?!..\.....h..e....w=.<4sp....T..s+(cd.1..Cf...b...gR....WMM.\........H{C..".l.E[Rx.......#.....:y..b...rGv~...T.6.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):59757
                                                                                                                Entropy (8bit):7.982091407175189
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:QChq+He4hgRpgDkhkO3ofQDEXTzyFQAN6/VB:Q3+HlogghPwpT7AN6P
                                                                                                                MD5:51721FB9A455CEF7D36A49069F34CF69
                                                                                                                SHA1:5A41697F78288FB590F685DF361252692D22641B
                                                                                                                SHA-256:6169A9F800B07BAB0AFA23371FD5994229A1E393EC2ABAAAA86260DF23121401
                                                                                                                SHA-512:291FF527BE7DEA124F3C7D96C05B4ADD0AB0D285132FD1B412B14F622B074D0ECF7C3BE97867B89C5A1C454493E112B9BAC5D806B18244AB4F2E389DDED6E720
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/old/2.jpg
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-% %---/----------------------------------------------......*.*.."........................................N........................!..1AQ."aq..2...#BR...br..3CS.......$...4cs.D.....T................................7........................!1.AQ."aq...2......#...$3BR..............?...c./f..O.bK..[....*$P...a..z.l-..L.{.c...F.so...l....zn.^.3V.....*UWf..t......:U..M..qR..b.J...J.*.T.R..J.*.T.R..J.*.T.R..J.*.T.R..J.*.T.R..J.*.T.R..J.xM...UV||I.H...6...\.U&.T...?..N.Q.......l....zU.:.T..X....J.b.J..*...&,HY.r..[k{..............wU.:V....7.;..y>............ch.<M+.B.Ak..9..k."A........y.7=J.uSm..3..q6"XL.Z5.........Q/.w.......T.......J....,..."h...0I*.J-.<.......UO[O..nZFi....y=B.*.o..K.S "H....GR:x..n....X..)m...{^....t.X....4.....T.<..7_.s-..X.P..GR...-....C..?.K...Dw/."I.....yio.\.m..X..3.........@...N....e.._g..Om.....yP...8.P..GR.../ :...'.2A.G.-......k...o.....EJ..-.*....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (32061)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):84245
                                                                                                                Entropy (8bit):5.369495907619158
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:kPEkjP+iADIOr/NEe876nmBu3HvF38Nd+uJO1z6/A4TqAub0i4ULvguEhjzXpa98:7NMnJiz6oAQKP5a98Hrh
                                                                                                                MD5:E40EC2161FE7993196F23C8A07346306
                                                                                                                SHA1:AFB90752E0A90C24B7F724FACA86C5F3D15D1178
                                                                                                                SHA-256:874706B2B1311A0719B5267F7D1CF803057E367E94AE1FF7BF78C5450D30F5D4
                                                                                                                SHA-512:5F57CC757FFF0E9990A72E78F6373F0A24BCE2EDF3C4559F0B6FEF3CF65EDF932C0F3ECA5A35511EA11EABC0A412F1C7563282EC76F6FA005CC59504417159EB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/jquery/2.1.1/jquery.min.js
                                                                                                                Preview:/*! jQuery v2.1.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.1",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65451)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):89476
                                                                                                                Entropy (8bit):5.2896589255084425
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
                                                                                                                Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 250 x 68, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):11498
                                                                                                                Entropy (8bit):7.950415550582615
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:f69BFk/2Gf1v00QFAWQKLYkSTDU2tiku4vxpRmURI+a8WFJ02Kz4QJZ:f69BS/pu1QqYkaDUrku4vRCt8
                                                                                                                MD5:9CB027F9DAD9BB8C8FE4D56819EDDCD7
                                                                                                                SHA1:6AB717196BCCCA1BE9FDF7BEDD99E82B6BA4498B
                                                                                                                SHA-256:72C76D5534A6E0DF94FEC3302FAC7E96054D1E1665430EE6DC74E70261926613
                                                                                                                SHA-512:19515DFF78D845CCD71A515CE9299B548E721E59F585213F953EAC5626DA85EF4208E7617E3C746A5CCB23EF40E07937B0862F192A3D8ECBA43B2F65C46FE519
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR.......D......,(8....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:1D7A42D1D83711E7AAD2C82029D35134" xmpMM:DocumentID="xmp.did:1D7A42D2D83711E7AAD2C82029D35134"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1D7A42CFD83711E7AAD2C82029D35134" stRef:documentID="xmp.did:1D7A42D0D83711E7AAD2C82029D35134"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.....)^IDATx....nS.....W.$Q.n.t.2.2VKn.!......U..R..PK#"M\.&.JIT.H..@.u..R].............s........:..<.9g.}..y.U.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 1344x756, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):400214
                                                                                                                Entropy (8bit):7.939793165030688
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:5C6s9FT1Jaaoqde3YtvdxwRIGtsv7SCQLSCtkBH32AGHb82Wr4A9tpAWoQ:5CJTZJbBdOOvnwqGtsv7oQjGHxWXfoQ
                                                                                                                MD5:AEBC670BD7BF24B2C94E3BD7443DAF93
                                                                                                                SHA1:7202818075EAF65C043B34D2FC2C6EB5025836C6
                                                                                                                SHA-256:6754B08E6E658246F0D71F02C406517D88C1A0E1455B2D3BDC06DB2F3D54739E
                                                                                                                SHA-512:009058D03A65AB4D7ADD1B9730B9C0BA2DA25BDF7AE3A4CA2F0146B6E7DF131B8EB27A1CF3D25D7E300D82A6F963808DCE02D4ECCAED40EFC73075F1559DD90C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://dl.dir.freefiremobile.com/common/web_event/hash/a0a4ae30805722476d7af24e8266c18ajpg
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*.........................Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>..<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 ">...<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">....<rdf:Description rdf:about=""/>...</rdf:RDF>..</x:xmpmeta>.. . . . . . .
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 130x162, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2912
                                                                                                                Entropy (8bit):7.774409756252629
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:QuERAGNQt9xcmvF8dCOLBp4Wj/m2uVVo92wE7Uhm3++ehbdRnx1REk:LEbNMvcmvmAONp4WK2uo92wEQhlh5RTd
                                                                                                                MD5:46D062CF94A3DA2A1539DB3F958B85BD
                                                                                                                SHA1:CD737C4EC818BCC4198350BA5243F4176A33D071
                                                                                                                SHA-256:FE80E14DFFE8260C077D81D0BD1E09AF6BF98E29F6A5997CD1221C8F9C1A2BD3
                                                                                                                SHA-512:DA1AC49130B77C6C2BA7A35390AAA19837862ACA9AD64E4D00F0DAB5D370C5561EE38B6C1F6C3E14C9DC4E1174C866678CEA9432704E2E0CAE205E892E7202D2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/diamond/5.jpg
                                                                                                                Preview:......JFIF.............C.............. (B+(%%(Q:=0B`Ued_U][jx..jq.s[].........g...........C....(#(N++N.n]n............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..sq:.........Z..S...y?.E..}M...:..QV..~.?.....4.i..{...}.....W`.%.L....O...........h...d.i..{I..}.>.?.....5......i..{...}._....=.....EE.]...3...y?.G.g......f.....rO....=......i..{I..}...,..RO....=.....'.g......f...*..d.i..{I..}.*:(.]....>...|..:.....R.....GB...E.S......%......1N....QN......P.h..%1.E-.....>...|..:.........?..[.)h.......w.!.K.z..p...SGe3.2..5.q[...F*
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1080x1064, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):371846
                                                                                                                Entropy (8bit):7.972748844533685
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:1sYUBYFpSJqiZDnuxc9DOMgVOtfvO6Bx8qP/PhTSFQFluCA79TdannbF6lj:vU1ZDuxYjv8uSm/JTS6Fl7A798nR8
                                                                                                                MD5:3949E0D745373848CE555BC19C584747
                                                                                                                SHA1:07201D083050CF89832CE6905D322734C9E2B972
                                                                                                                SHA-256:E4F982AB5CEE166FE10DA225DC6C930BC2D0A4F9342FC255B8CE327C613FEF55
                                                                                                                SHA-512:113F999E4670EE9C0F6BE19F1EF767BCD99EAA60DAD8844D29147A632B44475FD944B4A198877D44F929A712429565211D621B3158A8FF2452C3B648F46C0CF9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................(.8.."...........................................~................#.........!.1..A.."Qa2q..#BR...3....$8Xbrx......%49SUcuw......'(5CWs.........e..&Tfv..67DEHght...)GV.....d.....................................U.........................!..1..AQ"aq...2......#37BSbrs...6Rc...$4Ct..5TU
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):54276
                                                                                                                Entropy (8bit):7.980957444572891
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:J52Fu5NkUACSOfdc+MnRzQJ15IFLyMEwqP1:b2Fu3kUACpnMpqeL8wm
                                                                                                                MD5:01931EDBA8698473941C2B5A49FBCE69
                                                                                                                SHA1:01F2410CDD38C5E1CBA59A1BFC25B8C46231328B
                                                                                                                SHA-256:E609A8AA200999726893886A1C451CE206F04F982C8B127F6E45637C4EC401A8
                                                                                                                SHA-512:BE71B87BD6A9A913F8ACAFAC790D5EB2C5ADB9C276E8D0E45FCD82B803BACDDCD4722D6D5A835AA2CA6BBAA3D584BD5B243BB10845D68BF3EE43ACE1C735992E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-%.%--------------------------------------------------......*.*.."........................................U........................!.1AQ.."aq..2....BR...#Sbrs......3C.....$%4Tc...D.5..dt...................................5.......................!1.A."Q.2aq..#3R......Bb..C.............?..K%.R%...@.....5..cpnk..P...w.c..Z([..E..6..r;.FyM."..iu..NV..1<h..*.Z.aE.!X...s.Fk...n.'G3....)H..`.w=...Lu.......c.M..b.+...<...j......}.94.u..P..#WZ.).G.j2anh...`...n.).V0..5pP..E..Q....B....]II.TS..A.T..r.>....c....@.r.1...?.L>S.i.6|..s..A.*>."..6....w.7.......Z.!.........l\....+..Mh..U@.xU.1..m....j.27so..G>.6.'EUM....2.Z.....+.XJ5..@.Q...(.kV./F..+...A....f......(<h.G..@(.^...U...JY..V......[.D.(.....G.p-uk.R..q..EQ.+.04`|h...~....EZ..k....F.....h..........ej.&[..\.z<..I.............q.....5{.......4e..}f....Z>M)6mk...%.3P4J(Vt.S%v....V.F..!.."..4...F.-E.kX..2.J
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):70496
                                                                                                                Entropy (8bit):7.980269688991364
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:ViqqMGOGjAia+XgAoimLprRX9VlzWHCU1CMzK3Qy2ZeicaLhlRYvgqEg:ViqqMGOGjAb+XNstDlzHCrLix8rRYvmg
                                                                                                                MD5:93AA7491E106471F65945222D220B38D
                                                                                                                SHA1:14AF2259CDE30E4BAF16F76FA9B53849DE3D78FE
                                                                                                                SHA-256:C3A53050F264FDDAF54D2F71AF4394D93D0065C31EB3AC303FF311A8118D0469
                                                                                                                SHA-512:3F4968943F4909F649792C274061AF4CF7241F97B129E0FA9EB25B1401D263D6E357963BD2E09CC667C1D957CDB5F4E38045093805FD973A2C38FB8C165563CA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/8.jpg
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-%.%--------------------------------------------------......*.*...........................................S........................!.1AQ.."aq.2....#BRrs......$34STb....%t...5C..D....c.d...................................@........................!1.AQ.q.."2Ra......34...#Br.$.b.CS...............?....HT.......(.b...bA.L..(..H............?.A.......L..2..i.v.cR)n..$...T.*.:.0....@..@.@.....V..@.....P..@. ....&..(.C.f....E.. ...HhU.'`..i..E...i6...($..0).!T....b/L...H.-@..0.-H,...`Z..(...F........Bi.$.........E..<.t.M../.....g."..U..d".&.U..p..eC...Ys.}.,<...&.Z5,.' jr.s.T..(.fD....v5]....m..J.Z..A...dL..O...'.l+$q.gb...`..$..g......|..fK..R......q.*#....*n.".Rx.E.......eV\#.`.Hx...=.};2.q m..cpJ....J.,.....'.+2q.{...>...$.q.C.h..7<.`..Uj.[}M5(.SR.;.|.m9.I...E...1pw...o.2.......8T2..c.....sl..w.,.<X.....$.,1h.....3.....b...^.tG..E|T.5v..5..d...`SOb..Qf.C.Q.c...Fi.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, height=0, orientation=[*0*], datetime=2021:11:03 00:40:22, GPS-Data, width=0], baseline, precision 8, 204x273, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):52008
                                                                                                                Entropy (8bit):7.95131877186829
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:QccymvhBSBMEOPKvgJZPdjTGVSjr6T3BvLtH9KMojwcxtMb0er1eTqkVz0I:QsVOKvgJrjTGVSjr65UTMIeeq1I
                                                                                                                MD5:75CDD9FE60665D722E106925E6255956
                                                                                                                SHA1:60516CA141DF6EE454E8870613D28C319AB86E0C
                                                                                                                SHA-256:41E8C684ACB187625EA48215D67498E47AA3A3FD7D604CA0869E93735D476A24
                                                                                                                SHA-512:4B9C845FCCB9954F9AA4F51AF7084DE7A56ACA29B5018BFD709601201195F122033AE85FC35EEB7D66784CBE5527AD952AD5AE8B5C6155688C922B9A60C5F10F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/12.jpg
                                                                                                                Preview:.....7Exif..MM.*...............................i.........j.............2.........V.%..............2021:11:03 00:40:22.......................376.............................2021:11:03 00:40:22.2021:11:03 00:40:22..........................................(............2021:11:03....2..............2021:11:03 00:40:22.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C........................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 526x526, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):46427
                                                                                                                Entropy (8bit):7.977718736553249
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:LQpRTjuNdt8/nLyaABv3vFLgGH4LV/WPIBhBVl/GoPrtTL8xZqanmT4SvYFuLB/H:LQpRvuHK/Lyr39gGH4YPmhB/G8rtnSZe
                                                                                                                MD5:33C463CBF4D9DD54F382AED8EEB837CB
                                                                                                                SHA1:39B6E1C52F347D2C698A2459982C9F528884FA2E
                                                                                                                SHA-256:FAF4734570C6704BB1B82EC73B2F950D165A8AC4759980C4E080D0B3A553BF8F
                                                                                                                SHA-512:C089F3BF1E02F32CDD34D8E6237F81BE1745776FBB25D52806FF646119B6FE1C31828ACAC521C907C7488566EA9C76B4A68789EDD9606E97374FAE5238282CFA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF...................................................(!..%...!1!%)+.....383-7(-.+...........-...-----------------------.--------------------------..........."........................................S.......................!..1AQ.."aq.2....BR.#br...3....5CSTs.......$%4ct...UD.....................................4.......................!1.AQ.a."q...2.B..#R.....b3............?..S...z{.M ..0..`.i......j..M........SA.R:T..>...h.6..0(.....,..,.IR....e......i.q..RjJ.@....8.RE4q...*...x.M.e...z.<..!/5:.2m.!AO..l..d..e....?u;...........L".aL".Q...].q..*...T.......H p.....#. ...........k.\....\...D.kWv.02.......>qDX5...d..M.rf..`Cf.N.@..m.mn...z..(...s5_.g....<.J...ba..-..6..!.=..a....t.f......0$....M.@E.e.<.....(...NH.'.F...4......k......~....c.`Ap8.I.E.....(..P(..-.f.k..m.v...f....p.v...^^..;K7ou.*....j...Yl.Tv.....'..YF..q.- ..v.V.l.1..6v.Q.Yg.RUL.=WR..h.1.4A....h.d..$P.K.....v......\..n0X.:...z.y.Is.!.?.+.r2O...;?..D....c.P...:.......M+S.TdP..v@E4..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, height=0, orientation=[*0*], datetime=2021:11:03 00:40:22, GPS-Data, width=0], baseline, precision 8, 204x273, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):52008
                                                                                                                Entropy (8bit):7.95131877186829
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:QccymvhBSBMEOPKvgJZPdjTGVSjr6T3BvLtH9KMojwcxtMb0er1eTqkVz0I:QsVOKvgJrjTGVSjr65UTMIeeq1I
                                                                                                                MD5:75CDD9FE60665D722E106925E6255956
                                                                                                                SHA1:60516CA141DF6EE454E8870613D28C319AB86E0C
                                                                                                                SHA-256:41E8C684ACB187625EA48215D67498E47AA3A3FD7D604CA0869E93735D476A24
                                                                                                                SHA-512:4B9C845FCCB9954F9AA4F51AF7084DE7A56ACA29B5018BFD709601201195F122033AE85FC35EEB7D66784CBE5527AD952AD5AE8B5C6155688C922B9A60C5F10F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.....7Exif..MM.*...............................i.........j.............2.........V.%..............2021:11:03 00:40:22.......................376.............................2021:11:03 00:40:22.2021:11:03 00:40:22..........................................(............2021:11:03....2..............2021:11:03 00:40:22.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C........................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):54276
                                                                                                                Entropy (8bit):7.980957444572891
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:J52Fu5NkUACSOfdc+MnRzQJ15IFLyMEwqP1:b2Fu3kUACpnMpqeL8wm
                                                                                                                MD5:01931EDBA8698473941C2B5A49FBCE69
                                                                                                                SHA1:01F2410CDD38C5E1CBA59A1BFC25B8C46231328B
                                                                                                                SHA-256:E609A8AA200999726893886A1C451CE206F04F982C8B127F6E45637C4EC401A8
                                                                                                                SHA-512:BE71B87BD6A9A913F8ACAFAC790D5EB2C5ADB9C276E8D0E45FCD82B803BACDDCD4722D6D5A835AA2CA6BBAA3D584BD5B243BB10845D68BF3EE43ACE1C735992E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/old/10.jpg
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-%.%--------------------------------------------------......*.*.."........................................U........................!.1AQ.."aq..2....BR...#Sbrs......3C.....$%4Tc...D.5..dt...................................5.......................!1.A."Q.2aq..#3R......Bb..C.............?..K%.R%...@.....5..cpnk..P...w.c..Z([..E..6..r;.FyM."..iu..NV..1<h..*.Z.aE.!X...s.Fk...n.'G3....)H..`.w=...Lu.......c.M..b.+...<...j......}.94.u..P..#WZ.).G.j2anh...`...n.).V0..5pP..E..Q....B....]II.TS..A.T..r.>....c....@.r.1...?.L>S.i.6|..s..A.*>."..6....w.7.......Z.!.........l\....+..Mh..U@.xU.1..m....j.27so..G>.6.'EUM....2.Z.....+.XJ5..@.Q...(.kV./F..+...A....f......(<h.G..@(.^...U...JY..V......[.D.(.....G.p-uk.R..q..EQ.+.04`|h...~....EZ..k....F.....h..........ej.&[..\.z<..I.............q.....5{.......4e..}f....Z>M)6mk...%.3P4J(Vt.S%v....V.F..!.."..4...F.-E.kX..2.J
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):15703
                                                                                                                Entropy (8bit):7.759153739417532
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:DE1FhKY5NdIT5yGa89/zVmhZsdcpu0iOptjS+45Q:IFA2aPBV+2GwOptN45Q
                                                                                                                MD5:78D6AB03071AF6F762825C8409C72D50
                                                                                                                SHA1:3D4FD29E3DCF91183F3539520A070E38D918121C
                                                                                                                SHA-256:67A361A76AAE93A4FC922A537D4CBEED6F481A8CB262FE90BEE35F9AC1B6F2AA
                                                                                                                SHA-512:EC4030EE0FA158D39CCD3EA459BEAB8977E72AA8B055B910FF4BF43A589388F7BAE6688CDA89F69894EBD7CC367081DAACDA50BA225D2FAD03FB040A39817371
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/menu/tshirt.png
                                                                                                                Preview:.PNG........IHDR..............x......sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<... .IDATx...y.]U}...g.3.9.f...FC....5.....?q.#.p.jk..~..F.?...."j.ZZ-.m.V..H......!..so.;.i...#...p...>........CN....9.}.Z{-..............................................................................$Y...Qqk..l_.Js.J';.L3dj2.]rz.......o~.;.^....3.T/......$7C...^.{....c..wT.........]u.?0e.u.....x......U?1....4.D....Y....I.Ij9.kMz2t.3..6.. .FC.@C.f.....$.7...d.z..../..k._..n.....0|..o..d$... ..a..Y...I.z...>2...?7.m.F.\..F9.%.... t....=.Lf_@R..h..._p...w..7....o.....d..k.......g...B._:......xI7..-.vy....N../I.....^r.d.......S...M......a...vyf.Z..E.@...1.F._.?.&..'......\...7A....];...$.......3g...;_.f..._....g.i.d.......*........um../.t|..mN..}...g.P4{.N.o...../......]..[;.EQ.7..J...-.= .<....6]..N.~.'..<.,..<y6.<.]../....c?..YT.=...u.=..?"4x...0..)...Z...H.!....S..)...ls~.O.n....L.v..f../...zot.w..e...T.5e...^..'y.+.G..a..IwDX.....s.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 1344x756, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):400214
                                                                                                                Entropy (8bit):7.939793165030688
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:5C6s9FT1Jaaoqde3YtvdxwRIGtsv7SCQLSCtkBH32AGHb82Wr4A9tpAWoQ:5CJTZJbBdOOvnwqGtsv7oQjGHxWXfoQ
                                                                                                                MD5:AEBC670BD7BF24B2C94E3BD7443DAF93
                                                                                                                SHA1:7202818075EAF65C043B34D2FC2C6EB5025836C6
                                                                                                                SHA-256:6754B08E6E658246F0D71F02C406517D88C1A0E1455B2D3BDC06DB2F3D54739E
                                                                                                                SHA-512:009058D03A65AB4D7ADD1B9730B9C0BA2DA25BDF7AE3A4CA2F0146B6E7DF131B8EB27A1CF3D25D7E300D82A6F963808DCE02D4ECCAED40EFC73075F1559DD90C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*.........................Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>..<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 ">...<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">....<rdf:Description rdf:about=""/>...</rdf:RDF>..</x:xmpmeta>.. . . . . . .
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):44
                                                                                                                Entropy (8bit):4.5614821867207755
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:C0NuWth1Y:1s
                                                                                                                MD5:86B88CE3144DCEDD699F88B8EB2F721D
                                                                                                                SHA1:6EA8C42099A64DC4FA4FFADBBC6F033212DAA0BC
                                                                                                                SHA-256:8A12165026FB0C24C7017B945C9CE267910338EA20A5CA52341C1BE0C3754DA1
                                                                                                                SHA-512:499E9636A609E22CAA85FDBDD718BD1D9C4C32C335702E03348A5B5E80771E998D92F09B681C4ED3C266BA4E3C8781EF7997582EE007365DDCA8E1CB3CA36B2C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwlpaaqXVWyL1RIFDQiEZ_ESBQ3Fk8QkEhAJ99v6aZk0GHISBQ3udA-2?alt=proto
                                                                                                                Preview:ChIKBw0IhGfxGgAKBw3Fk8QkGgAKCQoHDe50D7YaAA==
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):18184
                                                                                                                Entropy (8bit):7.972957767256323
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:4WD7F5lcOC43cG9FN4rdytHShqI1Q465G49rySbexqhF1lTNicO9msEUM7k6:4O7B3DuiHXI1QA49uPqLFicya
                                                                                                                MD5:BA2C2CDE412C575526AEF68E29FFFD01
                                                                                                                SHA1:24B8282CBF829F396A31D4EC82EF30D8A8665721
                                                                                                                SHA-256:20916109E1E1CB9BCE5ADBE535EFBD39B742D38E2FA50CCB574294F3E83CCBB0
                                                                                                                SHA-512:97B64077687602FF8BFC0191170FC16DA7D8AD40090A66D5CFE861DC2CF56FB0FB45A77E9F1A50E1502B39CB5F480D121A2177A83CF665633E92AABC595B3ACC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-% %----------------------/---------------------------....................................................J........................!1.AQ.."aq2.....B...#Rbr.3C........S..$.45DTs...................................;........................!1AQ."aq....2......#RBC...3Sb................?...is.....<..A,....F...D.....d..}.....4...W6\D..X...co...C8.9...x.>.>...P.:f.k..j...f@QP8%K.7....C...Z...Cl....*t`p..%b89/l.O-.V..I..j.Q.*>g........).;..c.7..\yT(H..QZQaQD.....(|C.$N..]....]Ff..Z.(.....T.i..u..A.'D..*.o0;...#Y!J.....)z.T^.V.T..Ek..^.R..jR..(.j./TQ9.K.....bGea<.G.G.L.sp.5m.3....f...'L............W...../...DZ..d*E...}M....k...Va.v...4*fs..Bk..3.e..........4.W=.7Y.....$.'.0$.%].v')....kn.....Av...y.,g....3jH.....6...H.a.Nr..`.e..,.....(.T.:Z...*r4"..*..H..n..U.D#..`lGZ.&.f......E.T..z.%.QZP5...j...j.[.*...z..v....*....+..U)K.jZ.]..^R.V..R.Z....*.\..;R..T%u=..|k;,..Ud...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):69953
                                                                                                                Entropy (8bit):7.974039191424314
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:xJ9JZlRhXBM0ppGuIGwRsdiGI1Z0+if3jICbxHR88:xDlLxNppSGwR0smVvjI8BRJ
                                                                                                                MD5:F65F13539EBE1384DFC3BED94A4CAE68
                                                                                                                SHA1:E27512E1D53E98637AECA018025A63F2012B4534
                                                                                                                SHA-256:BADED271A4841BE626E288223C1002782FD0FA016F6F2488430ECCE16CC98949
                                                                                                                SHA-512:C446209CE0C42D7548E6D7590EB4C3B5C7BAB56A6441581D7F796F79136382399CC5C2B377EF8E4586B9B62316A52B5CEBECCB75FA40AC352096E41DDC45CFAC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-%.%--------------------------------------------------......*.*...........................................V........................!.1.."AQa.2q...#BR....3Sbr....CT........$DUcs....4..5d...%t.................................@.......................!.1AQ..."2aq....R...BS..#.3bC....$r..D............?....A.M):EE[4"P6.v..IQ..#..H.S....Q.E5...3...a.......xU....X..E9b+.RL..FS (........1@...q......:kk5U\...yg'.'..3..**.\Y.......N9...(M........kh..sIi.9n...c..K.}F.Eo.Y'.Co.F...c...Cz..%.M....r..%..'ljIrC...X..f.._...V#......K.......)..d_.Y..i.P~.{.||.....$.%...{2Fj.3...e ....)..C9S.pG*..D.z]...G.G.;@.=..Q.H.~.%.f.....X...S....v..f.Y.>C..G.h+W&g]!.q[...eZ...(.q@...62.!@.i.....A..h.I.....&..d....b..J.%.A@......C.H.H=a.g#./}'...l0.vJ.x. ..k..{...M.F<.9..{F....q...B.DA.9..H.MV.'...X......Osh.D......S..;.=..t@.F2..&8...P..M2X..............]..X.#.Pd:H;..Ft...I@.#.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 233x290, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):47259
                                                                                                                Entropy (8bit):7.89315116579924
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:4q24oHB1DX10B9LGx1Sd7nH/IFT2GFSxwTVdarDw06yrkuvlAMQbq2Lx/mp2JuXL:4qFoX8L61VCyCwT7Ikyrhcbq2Lx/mM4
                                                                                                                MD5:DA8902B3F1E8F5DBCE0873022FE55AE5
                                                                                                                SHA1:B1956D7420881884BAECF03D9739F8C82F857D1A
                                                                                                                SHA-256:480E24CCE7E7D225FFB50DC58B21A81BC99006E0894F0EF52A01203774495050
                                                                                                                SHA-512:83A7272F344E23CC40105DF15E7D9584981CA8F89495BFCA51B4A460A938052004D4F07A11E198DBD461C8032EB2248E2907C57535862F4ADC9FAAC784902452
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/diamond/8.jpg
                                                                                                                Preview:......JFIF.............C....................................................................C......................................................................."...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..L0q..z...>..A%6.t..3.?0...p:.MX..?.....NI?....?..........aO.n..u......OP...<...o.......~.g.........y?.._..oP3....._q......'.q........hl_O....&....9...<w............i.......~.....NrZ`........q.d...:^X.<}=H...d...r._...........o.....{..^...N.'...........}G...yg.v...:.<.r~?.....;........h........h.m.?_....'.<..?_.o..y.......?..?Ny.*x...lv.....rO7.g
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):59594
                                                                                                                Entropy (8bit):7.9792044510145494
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:mGrhZj7dsZKiPYqTcJO3kpJ90XLZWQ2nfR6:mGrLVFpr0XLZWQ4s
                                                                                                                MD5:B9E2E6878D4DF6C1B2EDF2BA1D4CA75F
                                                                                                                SHA1:1825247BA6669DFF539BAFF77D575844FEF4829F
                                                                                                                SHA-256:4C9FF1FCDD46E7EAFEE33B1308C547C85DF2F3FAD8041291B9B554630F9ECFE5
                                                                                                                SHA-512:BFF47FF306421AA721F6788FEE336202E4B31683ED541CFEC4F714559DC2FB41137B0A9645ECFC705DB7949D27CFB6A1CB176B9E3B9B25D01C7176C4F4830536
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-% %--------------------------------------------------......*.*.."........................................Q........................!1.AQ.."aq2....BR.....#br...3S..$C....cs....4T...5t...U...............................7........................!1A.Q."a.Rq....2..#B.br...3..............?...R..I..'`*P.......P.Y.....{.+...w.e..n..C~T..k..6.m.$-.....1...J ....^..7..."<SjW.]........e0...b=A...R.S?.....w...T..m.....i.k./.w..~T...n.Z#o.j..]R,..9!m.....$z..c..........D4.0.........2...F{n.....}..#..N+Rm`....p.....H...J\.4.n.@.p..#m..{......E.Z%.;.....e"~4^..k.R....Q.<...I[.W....Z..'....)4.......\).ZX...l...z.........zN...xd.......>..Z.t.Dc.{'m.i.........6.......&....3Z.....".P.WQ-Yf0.X.0.:...._......D.._.w.......Sop..%.\Q...".#R.J..........r..m-(Zz[...P....<..).m.(......X.Q@..#..Sj.-@..65..I2.....vZ%....t.,..]...#..-.| .hh2(..s.J.S.o%.40..O..L.&..p. }M&m".4...Z..Ta
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):49324
                                                                                                                Entropy (8bit):7.95119232303054
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:hHRup4V9qfSKLvmeN1TGPhiv39nTVQNpi3:Tup4qfFzjN14WeNY
                                                                                                                MD5:81FE521CEF1EC639A3E36668BCD90EEF
                                                                                                                SHA1:EB2FCB79E50FCDF8494812A2F19AC3AAF4B08409
                                                                                                                SHA-256:9013A876B89B261956473A059BC952408A1939A71EB557879A9D6E4A666D9A70
                                                                                                                SHA-512:AB878F1046C6C0F709BE016FD430543B53385C3FB37611235F3F93B788C988DBDA3655692B79A78802C5EBA65FC3C615F26E637E2D63215651739E6520E005D1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/old/7.jpg
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-..%--------------------------------------------------......*.*.."........................................U.........................!1.AQ."aq..2...#BR...b...$3CSr....%.45cs....Tt......D....d...............................1......................!.1A.Q.."a2q...B....#Rb..............?........RR.@.WR.X........R.@up....tR.)...a.%.<..n....;......i7.X..\.u.:.).....Q]H.....`8...@!5".M..%...J.&.SJ.C.HMH.].Q`2...k...c. )@...S..i"..&JM...ELS].R...RELS\.E...Zh...TN(r...h..i.. iC. .]...IJ..T*.d....Rbc.%9B....Z..`HQLS@.EO.\EM....G..*..F.(.MF.N.j..h..,...i.U%.F.;..Ri.".i..!B..v....U*i+....T..I'.Z....+ ..G..*P@...~1.L......9IIJ'..UP.E...sEr.....N.....O=>T.*.V.....A.QH)jJ.p..\..mi.B.m*J..$...."...xk..JWumd.Tr..P.N.5.......J...yk..8.}../.-...!a..9..:.......&...k...j.....%....g`6T.=W..s...Y.E.....R.$..PZ.S...II......K,L..!v.J=.w..o.AEq.....f..\...Od..+.Z.IQ"@9..m..3..[6.m_
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):19489
                                                                                                                Entropy (8bit):7.821001562362948
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:k+xuzeDrZwAcPgwX5lbSvigQPDVyvnUNgHEuCaa1bxYA1b+EMc:rvrlkgokOVtgHbKbWATMc
                                                                                                                MD5:ED724C0FDA241643CFB60D7E1FF27DBA
                                                                                                                SHA1:5D77FA20DE0B405D42234FE2F6DD7624B4B22C61
                                                                                                                SHA-256:2D8B3D02D78E01055FE1216BF6650569307B54FD6656CE2905585FCA73A60B19
                                                                                                                SHA-512:6BDA7C43C92D95A412EDE5A228949A4EB830159E2D4E444AE3DBB88DC1E81D1C42805C6AC51BF536078E0488BB7D74440ED31D7BE8450E79815085E5B573E6B9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/menu/diamond.png
                                                                                                                Preview:.PNG........IHDR..............x......sBIT....|.d.....pHYs.........B(.x....tEXtSoftware.www.inkscape.org..<...K.IDATx....|.e....&.."*"......W....Wo.-i.R.ei..PJ.6...e.M@A.A.ELN.}.6m..i.5.v.o2.4.I.2....|?..6.y.}..3.;......@5.>.q..;..Y'x...7..Vr....k.{.3..0....8..m...........|.8..`...Bx...#.+<.09..`.5.f.......|.(,U..<.......OO..5Y. .@?..?>...~....[..Z-..B....`..z.....k.....:....=.....k+...l..>..........]....q.9&.`....)..5..t,...^\u.?.1..[..s...=...Y\O.^\.Y.9&.`.5.7S...n...*..7.@......j.....M......sJa.%0..+.4O..........%#S...c...i..M[.....H_....V.D(.......q..h)...=..3..r.86.`.5..Y.@...=>...,.u....l....e...G.@z...;..2/....-..........f...2..j......-...q.....$......i.)..~/l...z.e..pp....'..U.p......5N.x...xO..]4.D...Z......p.BJ...f=/~..&?:X.m.z...s.0...I...&.....!..~A4.E...Ug=&.s.(.p.M>U}....f.U.,..,.z..3.........s......&.x.....D...~"Wmn\.YV"..j....@R....".x..........e..........P&D-h.B.h.O...(.s.Z..9.0.0........g..1...._~.Z...".\.Vg.%...B..../.N> ..N......
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):36821
                                                                                                                Entropy (8bit):7.977046135414253
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:aEHE3H910q+yaErmYil0zzmpMx/kTj1ffyMq781V5QW0EUW+3AII:HkX9Wq+yPCt0zzPZuJCp7iITW+u
                                                                                                                MD5:A1CAC90EB8110BD9C5AD4BB78A26F5BC
                                                                                                                SHA1:3EDC4FE02C4BBF08B933BF6E91575D26F96DB4F1
                                                                                                                SHA-256:8272A0E13F39FABFF9C1C1D54A78067C7E32AD07085CBF29F8837873F1D96328
                                                                                                                SHA-512:F48897CFDBE8472B22526C40C84DEBA2606A5D0D5D6E50B55C33A5B0ACF6CCDE6904BE15158AA41C6C5282AFDCBE0BA1EF4454B03C412D7F9C40F79F85734AF6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-%.%---++-------------+------------------+------------......*.*.."........................................X........................!1.AQ.."aq.2...BR...#b....3r....%CSTs......$45ct...d..6D.....&................................7........................!1AQ.."aq2......B....#3R..S..............?..$.DV.hH!..^..X..]E..._.........as.kP..m...........B..8.b|IT....!R.'...............w..%ve`...+.-c{.8...x..L~...R..(jk.z..E..w{]..L..G...........ry......l>;....^.<.X..X!Sr..........8..........q..lb...F...O.].;.%.....n.(..yK...f...I...^......K..#bwRy.2y..,~Z.E.[..]......C..........._..},].%E.._?uW94..3.....v#....'x.z.....qu.."..yW..S.T.7zmk...mtb..W..b.:..:..p$....!$.D...a..q.m...,{Ah.....I..ZKBd......`..m!.B...-....B#..C.,%cZH....c.D.Y-..Z.%..p..r.AF...^dS...e.O ..c.k..(.L.o.J..x.Fa%.-........0F..,|...5..N...(....F;...Sk..c......j-).a...{..W.+..U...R6...-...c.v7.X.e.&.&..k..o.d
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):101131
                                                                                                                Entropy (8bit):7.951864909989671
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:I3O36z0LDC656MDmk8ntk3dGf0JAyd8rHS5s+g:IK6zYpoOmtG00JAmer
                                                                                                                MD5:51F58699119C3DA820F1A6BC9DB41120
                                                                                                                SHA1:6F01D0C27B5928E9BB99F5911666F4559A3040AA
                                                                                                                SHA-256:7DAD3B583982C93797143D047F54994AADC9695F715EB7F994CCA09A45F9F7E1
                                                                                                                SHA-512:38C544481607B0EF4C2CF411DD5ECF0D5E55B3D5D57CF229481981F7281025A8B88B2E458092C22BA022A28F9F5D98D9F0EAFAED635668E47684CAA31C5604C8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://freefiremobile-a.akamaihd.net/common/web_event/maxoffical/bg_news.jpg
                                                                                                                Preview:......JFIF.............C....................................................................C.......................................................................8..................................................................................3.H.....e...HK).JV.F5......s.%.o5\..w.Q.MK.l....l9\..t../H.y...9H...]...BE.h.HAl....X.HD.%.RZ*H.%%.....@QZ!.../.<6. ..fO^t.t..j6$i..As..Q.DD)(...$FJ.1ZP.W$$.@ABU.H.@.,.Dl.5 ....3Q..U.*....(.S...k1...........+I,..!..&.D(5.h.p.3.F.V55$u...l.j^..!E.....EK....J5.*...V ...!! ..!.F.9.R.h.H...@..ZH.:X.xK...I..$&..V.v9....I!"Q."dF.\.PZ.....6`..2(X,e.......VR.ED.A@...+.@....QP...."..i.)b..,.*F.Tb]@.i".Y.J...+3fu9....r..l)MK..d..Y..]#H.P$........."."!!. .."(...1BD ..h...XD.e.I....^....T(F.,.Dh.#I.P4Fi...*R...V" . EA...(,.2 @!E..(.K.@....(%..T.(...4.VIb%.B!(....UM..(.&....Z!VDD@.f+.2...j0.9.l..y&M..R..i....5...;JV"H.......H....*`...........T.SQ..e..za.!.4@$D..4....),..$ EP.4"..*.\....S.......DK......2...... ...*....@ZH...X+...$.9*.hDF.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 829x573, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):258656
                                                                                                                Entropy (8bit):7.993600993034813
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:6144:bWwY9zm4aAtTodtEeKDQ+etUUaskzAyKLnAdmETrGv:SwGzXt8n+DTskgh
                                                                                                                MD5:7D3F40127316B51C3ED7EFF0399BFF8C
                                                                                                                SHA1:B4003937166EE0621D5B57592664F82E5F5BAF45
                                                                                                                SHA-256:2EBD8A8E1938FF33366A70F72AC90BCD80E04024E220FA2BD570A21C952ACAAE
                                                                                                                SHA-512:B9C3898C1D08E110A0F9FBD698399D0A1E65225357D0D160FE01C6ED539513123B295A5555D567619BA046997543F853D87F5FDA09A3120F48A52929E82C0C14
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://freefiremobile-a.akamaihd.net/common/web_event/maxoffical/brushed_metal.jpg
                                                                                                                Preview:......JFIF.............C....................................................................C.......................................................................=.=.....................................................................................y.k.......A....._..}.....u.5]...V..~w..._..I.:e..L..@.N...#;".5.}c.....^qI&.jb.../m.]...m.@g....BQ40.3O%..]...e.\c.].Yj TF..a3Q6`..T...KvM.J:.....g.F.U..Qv..FE.*...T....&.Z"...F.,..I...w...W....W...-..Y._..6.i..z3e.Z...l.g.|.Z..{.u.:...rEx....W.noNB.8.>x..Z.rqy..;.@....T..i..(.&...^...|6C.'..6.iN...+.8.j.....Em....K$.6p...'(P..s.h.P$...#.Q.f..5.L....2..Z....h..&.,..k.]...y..q.u...t~.....<... ].2..V..>{.C.H]:m.. ......3.S.joV&.V.V...y...YYQ.uQ...&\.....B.b ;..t........fZ..`.t.J.Np.W..gKS....=`..`& `...I.`Qg..M6...UY.$.<.U..3'I%P=i.Tj.......6v.......@Zx.G....u........!~.....aI....H.?;..z....e...J..+.k.....2.H.h.........R.1..l$.iy..s................4v.I.........(l4Ql..9(.a..j..&e.)EY.[...A.=....pP.M...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):19467
                                                                                                                Entropy (8bit):7.8348296906607295
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:8Jc/8smfVHpuCRPjOXU4v9ZJgzTCkMa9vqW+M20221xXdjYs7/Vbf1fZDIQbR:8gZO2AV4Fcz+kDyWG02O3H7/VhlIQbR
                                                                                                                MD5:02FC5D79D19CA4E850326C4EC4A2BF6B
                                                                                                                SHA1:EE164A3901123781EFD80FAB241495B0927744E7
                                                                                                                SHA-256:7865B49C794F89A6FA6D73C204F7E67389D0CCD1E6B0CBDDEE5E5FC6AF2D92A4
                                                                                                                SHA-512:8515B294457511C08A02D99AEDE0541880FD9325CFB5EE40548FC9433FB78010EF529AB78E4D43A497C7CF215F3891BECC9715D58CE8B575D6062B4875BA8B50
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/menu/pistol.png
                                                                                                                Preview:.PNG........IHDR..............x......sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<... .IDATx...y.\U.?..9.....Nw:..I $.Y.M.E...KX..D........g.P.u..b..H:.....E..5....Y{I/..{..Iwz..{.9U...y|L.U.}Si..g...........................................................................................................................................................................................................................................................................................................................................................8.t.A......!N.B...j.....)...6...........0s"....X.Td...v.mYU..v.%..9s........-s...d:=.S*.1..!.X.....7}.v....(.~.n]...}Q.....H7O)....L.A...;.z^.1.}.q.;kV.1.He2....z...x$..8..s.}v..L.....O..b....l......Q4....Lo`...d.....n....../.4D~.....l.x...!....)...<.....N..{...OW..C.1S9....B....JH).Hh..y.........K/.G`.)...V.e..R.)...^,d......K.....5.1.!~.q.<W.........N...S.#u.. .Nk.+.TVT,o..Q...ki9...3..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):80000
                                                                                                                Entropy (8bit):7.98420387857271
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:nufEcoZVwTD0uomnG1AEl/A55F6orM25uYH39zIrVwi:u8cAwTDlG9Apw2sS3FI3
                                                                                                                MD5:EC4168AA00A53FFD977C2BD98F255A36
                                                                                                                SHA1:3FE61796AAF25B630543520C731FF9B69F06C252
                                                                                                                SHA-256:A540F8213C6F6C36BA1B3D0CFC13DE6B14FB9008B8DDA0169893E24C6E6080D1
                                                                                                                SHA-512:C2A56F0D3648305DF0C8891D1E2B38F2B8B86F2F83A9EFD97A29E0725C08934A4BCC94D88919DA8E008D81DB33A4273C3BE02EB06363FBADFD3118F05BD0BDF2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/2.jpg
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-%.%--------------------------------------------------......*.*...........................................T........................!..1A.."Qaq.2...BR....#STbr.....3Cc.....$.s...4Dd..%t..5...................................@........................!1.AQ."aq..2R........#B.3Sb..$Cr.4...............?...;...........T...:i.9.p..N..q.../........V....."..Jb..P5>..m.....,x...ec....9Y).9.[B..h...(....EU.i. wP...Qm..S.(....5..a......^x...h.0...4H.c..U..;.hK..ZD.. ........1QIb.q..]....<..0...MM.A3.Q..MIs..Gu.q@T...;3;.._......`.R..4r1..y..*.........Z.(M).Z.U.pU.T ).).c....R...m.3H.6k4.(..;.a&..A.Y...T..."..y..%wa...+#E.....l"....SQ...(.0...D...1H...-.-......5)...u..n.P..G)1`.5...&.&..,:..b.-...$..K"..;.a..M2.V._.AF9....Y...*h^....f....@..sn........U....].VAZ...`Vy...y..8@.54.4....J1%...!B.X$.tZ...L...4.....`..'..\.-.Nq..'d;..<[.>K7..\..hM{......g^.m7_.Y.p.1..p#c..p..hA.oi..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 229x289, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):21306
                                                                                                                Entropy (8bit):7.963666911902245
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:LLyFh8iCJX9WmLRzd3eD4CQnAPcWvQbT4wj/meDSQ4mzMXB:LNrX9WmLRPmcWI9zDSEi
                                                                                                                MD5:5659A0757C8EFC92ED688DDF28CA7134
                                                                                                                SHA1:5A4347626824E5D59211392AB3FADCBF9E37389B
                                                                                                                SHA-256:756A203345FA4CBAEEC4BAE11EB5F7F7AA99591E805EA3140B2E81A45860B97F
                                                                                                                SHA-512:1DCA3B67BE3107AB6AFCDC05F34DCEBCFD9903CB4CDE9A4976856C39F1992B6AF189D6BF241ACE3B478E6819AF7DA547535E5A8FB8252FA30F09F00561D702D0
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........0% %--------------------------------------------------......!.............................................O.........................!..1A"Qa..25qt......#BRST....3Ubr......$4Cd.....c..................................:........................!..1."2AQ....345RSq...Ba#....$C%............?....n..<B....#h-.N....J+.l......._.$.$...}..m..?.......S.!|ib..l...wS.......y!|ib..l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|i...l...wS.......y!|ib.m...wU......M...}..m..NG..2x..7...-.....u|....{...._m6y.G..b.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, height=0, orientation=[*0*], datetime=2021:11:02 19:15:10, GPS-Data, width=0], baseline, precision 8, 201x272, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):50824
                                                                                                                Entropy (8bit):7.9475903835326625
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:FK1ncWUxRLopocbmWCRuVmBMBhaTLjHULPl/sdqgcd2OgAkXh6abeAhHlGLs10vG:01c4pfEuaNLILd/sggcMOMxFGYJ
                                                                                                                MD5:1453565E92501988D87D1E92587E52CE
                                                                                                                SHA1:0C715348D09BF091455739CC1C6EDAF96DF96E38
                                                                                                                SHA-256:16A433C5A54AA78EC00A24C0720E0BEEDA67221A6A133BC8B0E1F923948999EB
                                                                                                                SHA-512:74334F1C8409164D46375C6CB27DFE874161CFE7B59591BB6257B8E70EE293F54BB05B05676B19D1B52D7757BE7D553292A944845A82D28041749C978D1AEDD6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/8.jpg
                                                                                                                Preview:.....7Exif..MM.*...............................i.........j.............2.........V.%..............2021:11:02 19:15:10.......................709.............................2021:11:02 19:15:10.2021:11:02 19:15:10.......................................................2021:11:02....2..............2021:11:02 19:15:10.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C........................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):68088
                                                                                                                Entropy (8bit):7.979904474902185
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:hqubBtwe8hT6iiD3AWAPSFl5iU9Ub77AEXl1I19dW8mE3g1:hqubBwhTWQnPSFW3AEXl090Mg1
                                                                                                                MD5:D8512DCE9AF5A3898E9CD1A9518D281A
                                                                                                                SHA1:24D4AFCDBE891FCDD423049E719310695893F57B
                                                                                                                SHA-256:30683EB4012731621281A158D896FB9BB0F3CAEE42E86987A51C3B1B62AE4131
                                                                                                                SHA-512:3035548AE8A5C70FB31668CE983D0FD0D57C47055AC0BB3B3031F40C813CEE343C25EA6A9ED102FD86F63C5746CEC24B2711EC8566405E48000802414CF36789
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-%.%--------------------------------------------------......*.*...........................................R........................!..1AQ."aq...2..BR...#b...3Cr....$S......DT.%c...s...4Ud................................8........................!1A."Q.a2q..#.....BR...3.b.$CS............?....X-..P.T |...;....+..Gp..+F.Xyt#...B.JJ............b.Dj.....;T%..(...B..C........EB.P.Q ..u..QP....@.Q!..-B.z...HuB.Q.[.!..u.[. ..C.PE.(...h(..R...D.j.=...\.Z.F.ef...R/V$.`q-v.....4'J.cJ.....$...Z..(w.*-.i.cz.8.r....dR..M.$s.$5r.W...3N...0.o.GG].....u.."........>..G&.pa.0T]O.z...K.Y..j.,R.*.(...@...|..bYc..&..T..g..M\.T.&.......gK..i=%..B.o7*........w.h9%.t1$=.h..X..s....VO.3.7.n..W.;^p.uB.D.T!'.8RU....ta.(.C.J.....X.6R.0.Q...z.n.&Ic...e.RhgP!.HuB.P...d.5...z.C..Z....B.,.!:....E..P..!..-@.P.T...E..u@.D..!..-B.D....h..!.AmP'T ...z.. .-#.l..l0..&.B>+h..i..o.....+.+. IYg..p..5...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 604 x 158, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):28789
                                                                                                                Entropy (8bit):7.971396460866589
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:mQmpRJ1JqkEDO5tjx6ZmOAKTTjgH1W7AH0VYvkLHNy:mQUJbqkoO/zPKDgmKvkLH0
                                                                                                                MD5:74190B93FC4F5D88F0C8E6411BA20BD8
                                                                                                                SHA1:89CE2ECB660A90B8E6ED1B335443D7767C59F28A
                                                                                                                SHA-256:092A3CD5F86B3F039FEEFDEB86694CD16AE545AF214CFDA614BDBBE2D1BDE401
                                                                                                                SHA-512:35FFC458DA53B5105BA45473350BC178D4B96ACC7E5F409FCF586ACA4E7C9B9B9B3A7D9D1C2185532EE13F9F496811156A38130FB7D9ABF5925436EF29F63ECB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://i.im.ge/2021/09/15/Tw3QNy.png
                                                                                                                Preview:.PNG........IHDR...\...........&....sBIT....|.d... .IDATx..w|......{J:...{.. .`.."..}....r..{.*r.+X... ..@....Az.$...s...<...{.IHB..'!0_>K.svg.....33....B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...BQ!.^...-...C.PT....Hs~.6....E.P(....r..K.n..._..gMp/\.BQ......?>:..$Q(...`....x.r._O.z.uW........(....m...F....yu$%{..@..Ia.....4........[^..r.?..4)..x.~.P...u..rkZ..B.8.h3d\.._...7~.g...:..@a.)H....FB...?#7...#..&..._ck....El<.J.?.|4...Q(.Q.i.P]..rn...qu...t..oN.."owv J;.Dd...H.D.$A.".....%.g,..B.k....5.....l.....~....w=...Y.....^`eN....j.O.P.M3H....C.......>g....,..`}f....jZ...S....>.e..SO..U...0`.....hr..... {.0j...0.sG...4.&....Cok-v#=..".l.~i.1o..M...:.n....m............j......y5,.Bq,s..[.}...vl.^...E...S.....:.: .h....v5+.QF..&.....}.......3..9.V.6i.D<DD.,..%... ../b...*3.(. ..i..&..T.mM.P.A..G..i...}......n..[v.]........9'...$X...M"".u...jO.Bq.R......y...<;...O..O....?f..xU...e
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, height=0, orientation=[*0*], datetime=2021:11:02 19:15:06, GPS-Data, width=0], baseline, precision 8, 199x271, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):48937
                                                                                                                Entropy (8bit):7.948595426069897
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:xW1FC154eWYnM8P5mAzxHPzKDufm3yxcyuwLifbtIfjQHpdjxY0bvk:xW1gUeWSPxmAFLN99Lybmfo2Mvk
                                                                                                                MD5:5882E199BAEFC5F8FE540D268C3D5376
                                                                                                                SHA1:C0BADAB1AC6C9BCA009845458DDC4AA2D6334199
                                                                                                                SHA-256:1AB9934001B63ACF7A0E00840AE44F4A80AB4BB6A24F49C121822AD14134DA71
                                                                                                                SHA-512:222B6A41246D7FF831AB46D21BCEB7644E40FADDBC23835600591C707137D14CCADACC07A0595E92EED9C45079A5D6D1F64368B7FEB1F0053717CCDAD8F3D9D1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.....7Exif..MM.*...............................i.........j.............2.........V.%..............2021:11:02 19:15:06.......................851.............................2021:11:02 19:15:06.2021:11:02 19:15:06.......................................................2021:11:02....2..............2021:11:02 19:15:06.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C........................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):59594
                                                                                                                Entropy (8bit):7.9792044510145494
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:mGrhZj7dsZKiPYqTcJO3kpJ90XLZWQ2nfR6:mGrLVFpr0XLZWQ4s
                                                                                                                MD5:B9E2E6878D4DF6C1B2EDF2BA1D4CA75F
                                                                                                                SHA1:1825247BA6669DFF539BAFF77D575844FEF4829F
                                                                                                                SHA-256:4C9FF1FCDD46E7EAFEE33B1308C547C85DF2F3FAD8041291B9B554630F9ECFE5
                                                                                                                SHA-512:BFF47FF306421AA721F6788FEE336202E4B31683ED541CFEC4F714559DC2FB41137B0A9645ECFC705DB7949D27CFB6A1CB176B9E3B9B25D01C7176C4F4830536
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/old/3.jpg
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-% %--------------------------------------------------......*.*.."........................................Q........................!1.AQ.."aq2....BR.....#br...3S..$C....cs....4T...5t...U...............................7........................!1A.Q."a.Rq....2..#B.br...3..............?...R..I..'`*P.......P.Y.....{.+...w.e..n..C~T..k..6.m.$-.....1...J ....^..7..."<SjW.]........e0...b=A...R.S?.....w...T..m.....i.k./.w..~T...n.Z#o.j..]R,..9!m.....$z..c..........D4.0.........2...F{n.....}..#..N+Rm`....p.....H...J\.4.n.@.p..#m..{......E.Z%.;.....e"~4^..k.R....Q.<...I[.W....Z..'....)4.......\).ZX...l...z.........zN...xd.......>..Z.t.Dc.{'m.i.........6.......&....3Z.....".P.WQ-Yf0.X.0.:...._......D.._.w.......Sop..%.\Q...".#R.J..........r..m-(Zz[...P....<..).m.(......X.Q@..#..Sj.-@..65..I2.....vZ%....t.,..]...#..-.| .hh2(..s.J.S.o%.40..O..L.&..p. }M&m".4...Z..Ta
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, height=0, orientation=[*0*], datetime=2021:11:25 15:29:23, GPS-Data, width=0], baseline, precision 8, 202x274, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):50805
                                                                                                                Entropy (8bit):7.9405987871413375
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:TsSsMnCG4AOp80NuxNyGC5fNMh8e8TKKGMaFA3p6koaXU+tFW3AodItzaMV5hcLx:Ts+CuwNuw1eZHA569+qw/ZV5hip7H
                                                                                                                MD5:FA5129CD6012BF096B6120F3DED204FA
                                                                                                                SHA1:A0B7423028F034B7BF202D975A89089178E41B40
                                                                                                                SHA-256:D8034B5E6A10C30DD1DCF0C9305EE3A3F09E18FC2C8F66599F1A312893A71AD3
                                                                                                                SHA-512:41E7B53434D9CDD61D8D28E1B360EE2057B130F300B3E315284763B327E54B3667FD556AA08C9D862BE36FE35CEE92A834FB62508A5BF52019AE6271B60034F3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/6.jpg
                                                                                                                Preview:.....7Exif..MM.*...............................i.........j.............2.........V.%..............2021:11:25 15:29:23.......................204.............................2021:11:25 15:29:23.2021:11:25 15:29:23.......................................................2021:11:25....2..............2021:11:25 15:29:23.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C........................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1080x1064, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):371846
                                                                                                                Entropy (8bit):7.972748844533685
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:1sYUBYFpSJqiZDnuxc9DOMgVOtfvO6Bx8qP/PhTSFQFluCA79TdannbF6lj:vU1ZDuxYjv8uSm/JTS6Fl7A798nR8
                                                                                                                MD5:3949E0D745373848CE555BC19C584747
                                                                                                                SHA1:07201D083050CF89832CE6905D322734C9E2B972
                                                                                                                SHA-256:E4F982AB5CEE166FE10DA225DC6C930BC2D0A4F9342FC255B8CE327C613FEF55
                                                                                                                SHA-512:113F999E4670EE9C0F6BE19F1EF767BCD99EAA60DAD8844D29147A632B44475FD944B4A198877D44F929A712429565211D621B3158A8FF2452C3B648F46C0CF9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://cdn.jsdelivr.net/gh/RyuchaXD/image@main/IMG_20220724_015739.jpg
                                                                                                                Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................(.8.."...........................................~................#.........!.1..A.."Qa2q..#BR...3....$8Xbrx......%49SUcuw......'(5CWs.........e..&Tfv..67DEHght...)GV.....d.....................................U.........................!..1..AQ"aq...2......#37BSbrs...6Rc...$4Ct..5TU
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):46292
                                                                                                                Entropy (8bit):7.977237246345852
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:WxyBeibRnSgyWYEs4221ueKV5Ch0LfYDd5ZGTQkCKj8cALyP22nvS:WxykiNStWY422QeKVffOd5I0kCKoeP2L
                                                                                                                MD5:3D108A6A439F7CFC68728BA2FA3F2E05
                                                                                                                SHA1:13F464C6AA132EB193ABC869BFC4C3157CA55316
                                                                                                                SHA-256:39A1B6E67A0AD5BB0AB3F957B01D19D91C21942DADE502C87A7E1E62C31889B5
                                                                                                                SHA-512:F443F6ACFDA40F6FA65089EC7B3000FA425B1A3E5EDB014A300C28C23F61E29D12A0B20F787DF2F41F9754DC71C59DF6E9E71FDEFFA3DCF7CD3EA7D17CE260F7
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-%.%--------------------------------------------------......*.*.."........................................R........................!1..AQa."q..2.....#BR...3br...s...$%4Sc....5CDt.T......................................8........................!1A.Q"2aq.....R.....#B.3b..$..............?.......b](\....%.v...]u.]d..rE..W.\.9r.%..E.D....@..u. .J.$@...k..r.\k...B....v.....z%.P....y..@...l...d...P..........KR.."D.&...)bD. ..rR. .\....J...@.Id.J..v.. ..m...$.........B.E.J....])\S...Bj...BD.r.K$J....Yr..r..3.]e.^.....':i.M...9:G.Z....z..<]e.L..aQ.Hh.$X.[..G.:K....w..G4..oH....a.r.6n..l=.....{d.y.f.A....5....9.....6.<FW@.......h...m....e.G...]^..xK...G.._.'_+.7.t.(..T.Y....p6.MP.0.n..j..)..@.2..$,}}....c....c..6... ...A@.W#u{.S.$u....1..@..{.....Ml..4FG.sb.ky.. ?!..\.....h..e....w=.<4sp....T..s+(cd.1..Cf...b...gR....WMM.\........H{C..".l.E[Rx.......#.....:y..b...rGv~...T.6.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 294 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):37239
                                                                                                                Entropy (8bit):7.979930750397697
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:vynyqp4dtieBzd442DTh07JFBVgDmeFmc9WiUXnCgso:vyyqp4d4e7/2Ph0bDSmeFaXXnCG
                                                                                                                MD5:BC9C01607E9E947578087DB60C920B39
                                                                                                                SHA1:C95348EC86B3C949812BC9E9268D184F915828BD
                                                                                                                SHA-256:093DBEBFF97A7EA70010510ACDF553680B04CBB5656CC406BA3ED7A5D5E533BA
                                                                                                                SHA-512:A0A01C0C5FF03D7BF132C68C1F1C708A6A2463E5E6FEF0023D8A83BFDCAA8E6360F1D397DF114E8D677483038E6F2B0A177CA8047532912FE00AED18C1506D8F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://freefiremobile-a.akamaihd.net/common/web_event/maxoffical/redirect_2.png
                                                                                                                Preview:.PNG........IHDR...&...P............pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmp:CreateDate="2021-04-20T15:37:29+08:00" xmp:ModifyDate="2021-04-22T17:14:25+08:00" xmp:MetadataDate="2021-04-22T17:14:25+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:bee8be1e-6f54-4857-be77-59d2a510fb9d" xmpMM:DocumentID="xmp.did:bee8be1e-6f54-4857-be77-59d2a510fb9d" xmpMM:Origin
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):43227
                                                                                                                Entropy (8bit):7.9754708986933025
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:9QiCCMgh4CbNTJWhwkCHzejqnoBxf8gOrRaNXNQ0wyCQv:9gCMU3bJewkCHBnQUzr4NXNX
                                                                                                                MD5:B33A37D3C3183AD86469B9999EF033E8
                                                                                                                SHA1:D2D6EABCED38BFDD5AE51942EBE0ADB8A3ED5B73
                                                                                                                SHA-256:C66CAA7B50D90C1C8A3C2D878A95A492DF9B9A851A2EB75376D6240BE7DB66A5
                                                                                                                SHA-512:62EEB7C90DB2A34F3ED87AEB4B7D6E6D8C9045E4F74C666F8D4B5BE786CAF793D30CDE10787EF76E0B7AFE63B275A9C3F5AA4F84B86FA4741A014653CE3DB397
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/1.jpg
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-%.%--------------------------------------------------......*.*.."........................................S........................!..1A.."Qaq..2..#BR..br...3CS......5s......$%ct..T...6.&4...............................5........................!1A.Q."aq......2....#BR..$b............?....E*.T.&....aP..H.........T......@..5..DU....|1.SH...D...@.9.H.%..4.x.f......4f..4V..P)E...Fi..$%....J|.*...b5I..iz8.......U.v.eJxiQ.j.";.+S...z.....SoLBE.DM.5#.......|...r..K.D)k-.4..........PS.%-..i.c1Z.(J5..f....#L..kqF.."...8....G.....(,.GN2..*.....Hb(.V......%-V.M.e.)..L.....c..%.Z...Y(..9.T..A. .....*.(P..B....(P..B..<i...MQ(#EFh....v....B.0......0)@P..@.4 .U....H[..V.l.......4a.....j.".eh...w.i.).m.AI......ZT;..R..m...H.gW.#_...l.`"...j{.F....q0.3...l..N.^.aN..P...(...-Rb...Q.~.u^.]*.eM.......$K......0b..u...Cq..y.+...I0.m./.d.$.S{.N...=ME.Y......F.....I.4A.i...@G*.Ed2(...R..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):38242
                                                                                                                Entropy (8bit):7.98172853030168
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:Zgwo3Aph5A/OadX7fSDTDvSQuwi8x0dgcxUwlEbkMS70ikDsl3:Zg53/fF7foZuDdgcx1MS70icsR
                                                                                                                MD5:E2C750E4E4B6999AD3FB91DE689B96DB
                                                                                                                SHA1:4593CD5573AB2031C61184895CB5E078F19C6407
                                                                                                                SHA-256:E9AF0E6D92B654C354B5F99DC8E924F17C0154CA4EB0234BB080F45FF98BFF6E
                                                                                                                SHA-512:33F341F25909F3C163AD7E7BE690BB60E8C48FA97AED895CC7F2C48E3CF55F32DDC361043DCF51A113ADADBE8BF9C02CD4C53EB3859F7A8EEA73B1F635F71788
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-...------------------------------------------------+-......*.*.."........................................I........................!1.AQ.."aq.2...BR....#b..3CSr.....$T.4c....Us.D................................2........................!1A.."Qa.2R.q.....#$Bb..............?...i.P.e.w.....R.......I.i.f)...$O\...4.....X.5...t.>/..*.%.......W.f......u.......:.<F....O:..ju..e}.........i.G...D....f%..w..6...X..Q)...dP9..&g{o.U:*.......P...a.6..g.....`q8..b..9.0.Ul.....g.u.:..T.S.PGz_.csh....P..6........5\j.~....]z...........O........Xf......r7^Y.L;..H.)....~............2..........\!S=b...35W....:7....$.c...n..O..l.B.S...x.>.........1..1..fh...tY...1.Ll..F..A..d..x.._o.X.n.S.J.JeoEsd?..y}..._....!M6..UQ...v...2.XR..eau...A.(e...N...R.b!.......B....j........R.!.?<....u.[X.F..P.N...`*.E... 4......>E.~x9..g....x.5..../x.O..r....&...i.L.......V..)..!....;sYG..=...h<...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):19489
                                                                                                                Entropy (8bit):7.821001562362948
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:k+xuzeDrZwAcPgwX5lbSvigQPDVyvnUNgHEuCaa1bxYA1b+EMc:rvrlkgokOVtgHbKbWATMc
                                                                                                                MD5:ED724C0FDA241643CFB60D7E1FF27DBA
                                                                                                                SHA1:5D77FA20DE0B405D42234FE2F6DD7624B4B22C61
                                                                                                                SHA-256:2D8B3D02D78E01055FE1216BF6650569307B54FD6656CE2905585FCA73A60B19
                                                                                                                SHA-512:6BDA7C43C92D95A412EDE5A228949A4EB830159E2D4E444AE3DBB88DC1E81D1C42805C6AC51BF536078E0488BB7D74440ED31D7BE8450E79815085E5B573E6B9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR..............x......sBIT....|.d.....pHYs.........B(.x....tEXtSoftware.www.inkscape.org..<...K.IDATx....|.e....&.."*"......W....Wo.-i.R.ei..PJ.6...e.M@A.A.ELN.}.6m..i.5.v.o2.4.I.2....|?..6.y.}..3.;......@5.>.q..;..Y'x...7..Vr....k.{.3..0....8..m...........|.8..`...Bx...#.+<.09..`.5.f.......|.(,U..<.......OO..5Y. .@?..?>...~....[..Z-..B....`..z.....k.....:....=.....k+...l..>..........]....q.9&.`....)..5..t,...^\u.?.1..[..s...=...Y\O.^\.Y.9&.`.5.7S...n...*..7.@......j.....M......sJa.%0..+.4O..........%#S...c...i..M[.....H_....V.D(.......q..h)...=..3..r.86.`.5..Y.@...=>...,.u....l....e...G.@z...;..2/....-..........f...2..j......-...q.....$......i.)..~/l...z.e..pp....'..U.p......5N.x...xO..]4.D...Z......p.BJ...f=/~..&?:X.m.z...s.0...I...&.....!..~A4.E...Ug=&.s.(.p.M>U}....f.U.,..,.z..3.........s......&.x.....D...~"Wmn\.YV"..j....@R....".x..........e..........P&D-h.B.h.O...(.s.Z..9.0.0........g..1...._~.Z...".\.Vg.%...B..../.N> ..N......
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 180 x 180, 4-bit colormap, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1031
                                                                                                                Entropy (8bit):7.690629361203651
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:YhZEoMMsflNaQVgbWTGEpUiU+1hGuX7utOrXyOsPm9GXu:GFMMcNaFLEU+rhq0rsBXu
                                                                                                                MD5:7325E2012A6CF941A6EA14F0061FF764
                                                                                                                SHA1:0D2BA63E280B979A98BC431BEC8A7AF985578769
                                                                                                                SHA-256:63E3696C5E5E8B037E28E8FBEF871184B0D1D60A7314C965B1426D9CCE84DD69
                                                                                                                SHA-512:602AB2E43F39D22EDC6368F8C82CAC6F7FFD2120F5EECAF7B129381044452C3C29AB88BEFADA1CA789604FFAA180AC5F6776F4132B4AA648BAF962ADD500D7B6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://i.ibb.co/dW02vDC/1.jpg
                                                                                                                Preview:.PNG........IHDR.....................gAMA......a.....sRGB........0PLTE&........&..&.......Q.............Q.....w..w..JK.V...uIDATh..?k.@...N...@....Z.....]..@p?..C.C.m.L]<.-.2_.Nn?@.2f.7.>@(........`+...-.G....tzzw....0..0..0..0..o#....B...k9......Rox.....K.^....".@.d....8....ZTW.j8Kh..n.(.~...p..g......5..7..........f.v5.......S...ga...}....Y.....:.X&.\,m.v.0.Y.....g....`y.H.Z%..e....P.D.!...6.....^.*...c...Z{VC.2..Jb...."].6.~.. '..A...z..|.....ZSN...k.k.z{5...5R.P...!.|...$...o..I..JM-.......7...&.w.5....Uk.J....L.Z....r....Q..H3...=V}H......&.....I=....=m....}.e....z......K..^...0..0...a.o.i5...l...:.>...{.Z.]>.C*/a.,U..[(*u!..H8*..!.K.Hs5.cW+...\.v..}!.....$.A...p.)..UmG.4}2.<RK.g..`....q.?.{.B,..5.}k5n..;>mS.'u,.....U'&...<..s~....H4<).z$a...V.P.#g.c@....._p...$........^Z..Y.~v.z..H.0q.....$.P....NQM.].Xuc....6.zc.......pLC.T<..u...X...VGCg.) .QM...&~...M..4..j..M.A..3Cj..~@j.]..Wj.....&s..,..Vc^......Bd.6..E...|K...!.?...#.o.G.a..a..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (32180)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):84320
                                                                                                                Entropy (8bit):5.370493917084567
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:AP1vk7i6GUHdXXeyQazBu+4HhiO2wd0uJO1z6/A4fGAub0i4ULgGiyz4npa98Hrb:z4UdWJiz6UAIJ8pa98Hrb
                                                                                                                MD5:32015DD42E9582A80A84736F5D9A44D7
                                                                                                                SHA1:41B4BFBAA96BE6D1440DB6E78004ADE1C134E276
                                                                                                                SHA-256:8AF93BD675E1CFD9ECC850E862819FDAC6E3AD1F5D761F970E409C7D9C63BDC3
                                                                                                                SHA-512:EDA31B5C7D371D4B3ACCED51FA92F27A417515317CF437AAE09A47C3ACC8A36BDBB5A5E70F0FBFD82D3725EDF45850DDE8CA52C20F9A2D6E038B8EAACEEE3CF1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/jquery/2.1.3/jquery.min.js
                                                                                                                Preview:/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, height=0, orientation=[*0*], datetime=2021:11:25 15:29:23, GPS-Data, width=0], baseline, precision 8, 202x274, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):50805
                                                                                                                Entropy (8bit):7.9405987871413375
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:TsSsMnCG4AOp80NuxNyGC5fNMh8e8TKKGMaFA3p6koaXU+tFW3AodItzaMV5hcLx:Ts+CuwNuw1eZHA569+qw/ZV5hip7H
                                                                                                                MD5:FA5129CD6012BF096B6120F3DED204FA
                                                                                                                SHA1:A0B7423028F034B7BF202D975A89089178E41B40
                                                                                                                SHA-256:D8034B5E6A10C30DD1DCF0C9305EE3A3F09E18FC2C8F66599F1A312893A71AD3
                                                                                                                SHA-512:41E7B53434D9CDD61D8D28E1B360EE2057B130F300B3E315284763B327E54B3667FD556AA08C9D862BE36FE35CEE92A834FB62508A5BF52019AE6271B60034F3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.....7Exif..MM.*...............................i.........j.............2.........V.%..............2021:11:25 15:29:23.......................204.............................2021:11:25 15:29:23.2021:11:25 15:29:23.......................................................2021:11:25....2..............2021:11:25 15:29:23.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C........................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 538x538, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):59014
                                                                                                                Entropy (8bit):7.9788574524515585
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:YWDPEbdw+4CZZa2lsdfRbNAZ63jJE7Dz5eMJ:qbelCnaNdZQ63jevn
                                                                                                                MD5:D7A69E1FE44857F0E8C363D451DC2CE6
                                                                                                                SHA1:CDACC733FCE0FB301609DAAF7C7CE9FF217FD0F5
                                                                                                                SHA-256:D122D0C27E7C41EA93839C9F30B3937377BA3221E2BFD474D14DE4476CF913F6
                                                                                                                SHA-512:D6B3EF556900F965C3768A474B79727E9E701B412A21C745C664F5524193B8CA70430D511F2A160CB5E759FB65CE41EC062AEB963782411BA35697E6B13B9EED
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF...................................................(!..%...-1-%)+.....383-7(-.+...........-...--------------------------------------------------....................................................Y........................!..1A."Qaq.2R.....#B.....3Sbr....CTt....$45s......%Dcu..d&U...................................9........................!..1"AQ.2R.a#3Bq...$.....4...Cr............?..~1....4.}~u...'..".....~.?..Oo.;......?O..O........D.........Oo.;...`..?M..Q...#..X.1..:=..tk{.>...w"?0...}=...D...........#...........?Oo.;...`..?M..O......0~~.....{...|c....h..}=...D>1....4.}>...w".....~.?..Oo.;...`..?M..O......0~~.........C..??..G.....Gr!..........#..H.q..I..|....t4.[...I3...b..w"..h...-.I.Dd..................~z.........|a...h..vm.Gr!.....c..{7~#......C.....]...D....C...........A..~.?......|a...h..v-.Gr"|a...h..v-.Gr".a...h..v-.F....~z....b..o...A..~.?.....{... ..?M..N...D_. ..?M..Q......~z....b..w"..A..~.?...o.;... ..?M..N...DC. ..?M..O...#......
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):15703
                                                                                                                Entropy (8bit):7.759153739417532
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:DE1FhKY5NdIT5yGa89/zVmhZsdcpu0iOptjS+45Q:IFA2aPBV+2GwOptN45Q
                                                                                                                MD5:78D6AB03071AF6F762825C8409C72D50
                                                                                                                SHA1:3D4FD29E3DCF91183F3539520A070E38D918121C
                                                                                                                SHA-256:67A361A76AAE93A4FC922A537D4CBEED6F481A8CB262FE90BEE35F9AC1B6F2AA
                                                                                                                SHA-512:EC4030EE0FA158D39CCD3EA459BEAB8977E72AA8B055B910FF4BF43A589388F7BAE6688CDA89F69894EBD7CC367081DAACDA50BA225D2FAD03FB040A39817371
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR..............x......sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<... .IDATx...y.]U}...g.3.9.f...FC....5.....?q.#.p.jk..~..F.?...."j.ZZ-.m.V..H......!..so.;.i...#...p...>........CN....9.}.Z{-..............................................................................$Y...Qqk..l_.Js.J';.L3dj2.]rz.......o~.;.^....3.T/......$7C...^.{....c..wT.........]u.?0e.u.....x......U?1....4.D....Y....I.Ij9.kMz2t.3..6.. .FC.@C.f.....$.7...d.z..../..k._..n.....0|..o..d$... ..a..Y...I.z...>2...?7.m.F.\..F9.%.... t....=.Lf_@R..h..._p...w..7....o.....d..k.......g...B._:......xI7..-.vy....N../I.....^r.d.......S...M......a...vyf.Z..E.@...1.F._.?.&..'......\...7A....];...$.......3g...;_.f..._....g.i.d.......*........um../.t|..mN..}...g.P4{.N.o...../......]..[;.EQ.7..J...-.= .<....6]..N.~.'..<.,..<y6.<.]../....c?..YT.=...u.=..?"4x...0..)...Z...H.!....S..)...ls~.O.n....L.v..f../...zot.w..e...T.5e...^..'y.+.G..a..IwDX.....s.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 98 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):12406
                                                                                                                Entropy (8bit):7.923072597947567
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:USAknRdSV81/90wzjCFSqmWUG5e9uCZMFwd8ekO0qnkXS+CdAn71JzP8Vf7:T7nRdSQSWCFZxe1swd8pqkXSJdwn8Vf7
                                                                                                                MD5:99AEEB8B0EC5008215A0423635BEEB83
                                                                                                                SHA1:1996538A6D1427B65AA339538663A77EC936BA94
                                                                                                                SHA-256:3EFB19F7CB50D2FDE0A12E2B0E8388C9D8AB0AC6140A61EC159B18EAFC450AC1
                                                                                                                SHA-512:4DD9E60B5F70A6F567AA73259B98E51B33C31A5206D03A19B340D48ADEF0A05113A65E80736BFC107AE28BB96BBDCF650E36E73F9D4A0F06B2B62EFF6668DA45
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...b...`......m......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmp:CreateDate="2021-04-23T15:27:19+08:00" xmp:ModifyDate="2021-04-27T15:44:11+08:00" xmp:MetadataDate="2021-04-27T15:44:11+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:b79692ae-d4f1-45d0-b9d3-72359c4b6f52" xmpMM:DocumentID="xmp.did:b79692ae-d4f1-45d0-b9d3-72359c4b6f52" xmpMM:Origin
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):68088
                                                                                                                Entropy (8bit):7.979904474902185
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:hqubBtwe8hT6iiD3AWAPSFl5iU9Ub77AEXl1I19dW8mE3g1:hqubBwhTWQnPSFW3AEXl090Mg1
                                                                                                                MD5:D8512DCE9AF5A3898E9CD1A9518D281A
                                                                                                                SHA1:24D4AFCDBE891FCDD423049E719310695893F57B
                                                                                                                SHA-256:30683EB4012731621281A158D896FB9BB0F3CAEE42E86987A51C3B1B62AE4131
                                                                                                                SHA-512:3035548AE8A5C70FB31668CE983D0FD0D57C47055AC0BB3B3031F40C813CEE343C25EA6A9ED102FD86F63C5746CEC24B2711EC8566405E48000802414CF36789
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/old/6.jpg
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-%.%--------------------------------------------------......*.*...........................................R........................!..1AQ."aq...2..BR...#b...3Cr....$S......DT.%c...s...4Ud................................8........................!1A."Q.a2q..#.....BR...3.b.$CS............?....X-..P.T |...;....+..Gp..+F.Xyt#...B.JJ............b.Dj.....;T%..(...B..C........EB.P.Q ..u..QP....@.Q!..-B.z...HuB.Q.[.!..u.[. ..C.PE.(...h(..R...D.j.=...\.Z.F.ef...R/V$.`q-v.....4'J.cJ.....$...Z..(w.*-.i.cz.8.r....dR..M.$s.$5r.W...3N...0.o.GG].....u.."........>..G&.pa.0T]O.z...K.Y..j.,R.*.(...@...|..bYc..&..T..g..M\.T.&.......gK..i=%..B.o7*........w.h9%.t1$=.h..X..s....VO.3.7.n..W.;^p.uB.D.T!'.8RU....ta.(.C.J.....X.6R.0.Q...z.n.&Ic...e.RhgP!.HuB.P...d.5...z.C..Z....B.,.!:....E..P..!..-@.P.T...E..u@.D..!..-B.D....h..!.AmP'T ...z.. .-#.l..l0..&.B>+h..i..o.....+.+. IYg..p..5...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):101131
                                                                                                                Entropy (8bit):7.951864909989671
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:I3O36z0LDC656MDmk8ntk3dGf0JAyd8rHS5s+g:IK6zYpoOmtG00JAmer
                                                                                                                MD5:51F58699119C3DA820F1A6BC9DB41120
                                                                                                                SHA1:6F01D0C27B5928E9BB99F5911666F4559A3040AA
                                                                                                                SHA-256:7DAD3B583982C93797143D047F54994AADC9695F715EB7F994CCA09A45F9F7E1
                                                                                                                SHA-512:38C544481607B0EF4C2CF411DD5ECF0D5E55B3D5D57CF229481981F7281025A8B88B2E458092C22BA022A28F9F5D98D9F0EAFAED635668E47684CAA31C5604C8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.............C....................................................................C.......................................................................8..................................................................................3.H.....e...HK).JV.F5......s.%.o5\..w.Q.MK.l....l9\..t../H.y...9H...]...BE.h.HAl....X.HD.%.RZ*H.%%.....@QZ!.../.<6. ..fO^t.t..j6$i..As..Q.DD)(...$FJ.1ZP.W$$.@ABU.H.@.,.Dl.5 ....3Q..U.*....(.S...k1...........+I,..!..&.D(5.h.p.3.F.V55$u...l.j^..!E.....EK....J5.*...V ...!! ..!.F.9.R.h.H...@..ZH.:X.xK...I..$&..V.v9....I!"Q."dF.\.PZ.....6`..2(X,e.......VR.ED.A@...+.@....QP...."..i.)b..,.*F.Tb]@.i".Y.J...+3fu9....r..l)MK..d..Y..]#H.P$........."."!!. .."(...1BD ..h...XD.e.I....^....T(F.,.Dh.#I.P4Fi...*R...V" . EA...(,.2 @!E..(.K.@....(%..T.(...4.VIb%.B!(....UM..(.&....Z!VDD@.f+.2...j0.9.l..y&M..R..i....5...;JV"H.......H....*`...........T.SQ..e..za.!.4@$D..4....),..$ EP.4"..*.\....S.......DK......2...... ...*....@ZH...X+...$.9*.hDF.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 180 x 180, 4-bit colormap, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1031
                                                                                                                Entropy (8bit):7.690629361203651
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:YhZEoMMsflNaQVgbWTGEpUiU+1hGuX7utOrXyOsPm9GXu:GFMMcNaFLEU+rhq0rsBXu
                                                                                                                MD5:7325E2012A6CF941A6EA14F0061FF764
                                                                                                                SHA1:0D2BA63E280B979A98BC431BEC8A7AF985578769
                                                                                                                SHA-256:63E3696C5E5E8B037E28E8FBEF871184B0D1D60A7314C965B1426D9CCE84DD69
                                                                                                                SHA-512:602AB2E43F39D22EDC6368F8C82CAC6F7FFD2120F5EECAF7B129381044452C3C29AB88BEFADA1CA789604FFAA180AC5F6776F4132B4AA648BAF962ADD500D7B6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://i.ibb.co/kKP1yGt/freefiremax.jpg
                                                                                                                Preview:.PNG........IHDR.....................gAMA......a.....sRGB........0PLTE&........&..&.......Q.............Q.....w..w..JK.V...uIDATh..?k.@...N...@....Z.....]..@p?..C.C.m.L]<.-.2_.Nn?@.2f.7.>@(........`+...-.G....tzzw....0..0..0..0..o#....B...k9......Rox.....K.^....".@.d....8....ZTW.j8Kh..n.(.~...p..g......5..7..........f.v5.......S...ga...}....Y.....:.X&.\,m.v.0.Y.....g....`y.H.Z%..e....P.D.!...6.....^.*...c...Z{VC.2..Jb...."].6.~.. '..A...z..|.....ZSN...k.k.z{5...5R.P...!.|...$...o..I..JM-.......7...&.w.5....Uk.J....L.Z....r....Q..H3...=V}H......&.....I=....=m....}.e....z......K..^...0..0...a.o.i5...l...:.>...{.Z.]>.C*/a.,U..[(*u!..H8*..!.K.Hs5.cW+...\.v..}!.....$.A...p.)..UmG.4}2.<RK.g..`....q.?.{.B,..5.}k5n..;>mS.'u,.....U'&...<..s~....H4<).z$a...V.P.#g.c@....._p...$........^Z..Y.~v.z..H.0q.....$.P....NQM.].Xuc....6.zc.......pLC.T<..u...X...VGCg.) .QM...&~...M..4..j..M.A..3Cj..~@j.]..Wj.....&s..,..Vc^......Bd.6..E...|K...!.?...#.o.G.a..a..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, height=0, orientation=[*0*], datetime=2021:11:02 19:15:16, GPS-Data, width=0], baseline, precision 8, 205x273, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):48865
                                                                                                                Entropy (8bit):7.943850753922371
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:eCEvb8hQpsm+dEFDHRJmd2ORc8qdfO5EKfYdUJP+Mw3KRf4TK3mH5Faj:SKQSrMPqqpO2KegcKZ4TKQuj
                                                                                                                MD5:993BBA38FA9E81FB12A9773247F11DAC
                                                                                                                SHA1:FC365FE4198DF54D0ABB21AA0321C248547904AA
                                                                                                                SHA-256:FEEFE3D143974EFBF032A80ECBDF1139985E6894102DB7BA5348EC32EF3479F9
                                                                                                                SHA-512:F674DD561D8E244DE3027DC303290A1730C0F5E4E520F8120D8329FA84403101A2813C56A839E9338DB8D5D7A151F62056882D5553EC0DA24F23BA2997AECEA3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.....7Exif..MM.*...............................i.........j.............2.........V.%..............2021:11:02 19:15:16.......................524.............................2021:11:02 19:15:16.2021:11:02 19:15:16.......................................................2021:11:02....2..............2021:11:02 19:15:16.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C........................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 1344x756, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):436740
                                                                                                                Entropy (8bit):7.959258743900322
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12288:5CFDuUrXJqxp1XpHcpEHOcSXHzUj7eXqdDAZIMBK7U:5ia0Jczdcdcqwj7iqFAeSKg
                                                                                                                MD5:412F7A9187960146917B47861B2B4B84
                                                                                                                SHA1:F6ABD82E96AE3E10611AB436CE2A4BF35167C7CA
                                                                                                                SHA-256:E1736EBDBB540FC361581E9254A04234E6F663AF89DB30EA15FE783D8F50827D
                                                                                                                SHA-512:7FA8EFA6AC1E1CE7497CCCA6B198F9B4BEE370A77BA1715A0B1F4F33E537A006B319ECC52C6ED84C952A40197E22C3A225A01AD548A3A5C9F64F2A8082448571
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*.........................Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>..<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 ">...<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">....<rdf:Description rdf:about=""/>...</rdf:RDF>..</x:xmpmeta>.. . . . . . .
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, height=0, orientation=[*0*], datetime=2021:11:03 00:40:18, GPS-Data, width=0], baseline, precision 8, 200x273, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):49556
                                                                                                                Entropy (8bit):7.949490063873596
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:/v6TiGRHSu+a7AjxM/e7FSlVqTks/TJ9xYTywmCUqZLGZN3Z9nMiFxRsdAEBC0:+iG1Su+8AjAgElw99+TZmMSHj8AEBt
                                                                                                                MD5:08829507B94C7F479F83FE0C0FD0B437
                                                                                                                SHA1:C4B3EAF0C0230C6C8185DE46347071750AC75197
                                                                                                                SHA-256:E0F8C78607CCEAC9869140AF3EA9CBAD80652B6E2F240A1FCFECB8EF397AC8CD
                                                                                                                SHA-512:83D257C6807E58E52CA76519A4E2C70A23FA4051B56B840969DEC2558B9A2959DD7CAD41AD29EA90664EFBFAECBF703E303F9F955310AB6D17206915966B1E28
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.....7Exif..MM.*...............................i.........j.............2.........V.%..............2021:11:03 00:40:18.......................812.............................2021:11:03 00:40:18.2021:11:03 00:40:18..........................................(............2021:11:03....2..............2021:11:03 00:40:18.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C........................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 20960, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):20960
                                                                                                                Entropy (8bit):7.987793943192711
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:FTM5l53X3ia/pYh8nccgJ0fPSjhOf0fW24VCaGgD/xVqKihOhMu0MtYe/hVSMMkt:lM13X3iMYDP2fI4cfWfVCa9xVqJWMfeN
                                                                                                                MD5:D312D179276A175029C56C50E9BC9D0B
                                                                                                                SHA1:AA9285DD6183C696FC39EC31C221581E2D4959C1
                                                                                                                SHA-256:7C0597B1B0C771139C958982210F05B275993037F0F3BA20D7A9300A0741DC80
                                                                                                                SHA-512:12CCC8CAD5AD138AB17FC96B97340F5CFDDFBE07D29D7F0A1EA7F0B14E4C06D66D9A89A33CA3BB4DA1EBF09D1B5CA1E9176980ADEB83D59B43CA4C00D99D7D7D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3_-gs51os.woff2
                                                                                                                Preview:wOF2......Q........L..Qz.............................f..P.`..r.. ........(..p.....6.$..4. ..8..M..V.K....T(.u'.Tk._[.F.n....r.pc.v;@........t.X.l.../..]R....J.....^..(d..g....Aca...sI....ny._<#.Q......|0V heI.4....6i...r........T.l........g...%.F...PR6uY....3...$...N...92.<.......v..wz..w..#O..{....}.lt.!I.jb(.>...3owIE.1.8l.B.L0..2......l.".g2<..'....Q......1.$.G.4..J.Rj3j..L.S...k.......Kg.....[.>(..?fM..i.-.._,.4o.)bs.}...!...B.N.P._.....7@...I9=m...2.8=J....v`....~.. ....O...g.b...(.Q.X)..&bLnLn.-.VW......n...Vo.f1.h.J...A..>......u........6.!....E."...s..&..".b....,...G.2.r_.M.....).J.g.^..J...1^.".....n.":,.....a,.k.e9..o.p..d...6kT....~.....Rv.....B!..~vw"lY8.OB}.. B.k..u7G..A.J.....Z........!.]...(..g*!.A.....;.j..h)z..\@..o.U.~7...c..Zr.....X.^|...7...n....`....QC.c....H.......s...4{..&!.@r.G....Z..1>t>s&......E......_j.....;..$WE8j+Q....;...).SB...r..U..jO...SE..VyYz>O...~...^gJ..8F.........w*. M..R,.P..L:a....@.b.LX.|6I.......Y.L
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, height=0, orientation=[*0*], datetime=2021:11:02 18:55:13, GPS-Data, width=0], baseline, precision 8, 200x270, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):40482
                                                                                                                Entropy (8bit):7.944350006372189
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:FaKCx6Zhw9V9n/U38iVtTcQIIz0g1U1q1TxiQ21jJzbPHV7auAF3u7e:W6ZW9zn/U1tdIIPU1q1Tx21jJzbP17aj
                                                                                                                MD5:7C2D93B3AF42AEC731EE58861C404D13
                                                                                                                SHA1:8E8E90B0279EE282D74C0075A079108699ECAEB3
                                                                                                                SHA-256:B41E70B968AD4573C23524284FC051C8A60762CD7ED0C911382B1DB38901E2E9
                                                                                                                SHA-512:D67DC58D374A50C0C76530B989DA369B1DB2750F9D4F075C486B18A63BFC088FB22517B523ED8E24BA8E9E190DA6A2071ED4B45EE5E920722E8AF55B20942D11
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/2.jpg
                                                                                                                Preview:.....7Exif..MM.*...............................i.........j.............2.........V.%..............2021:11:02 18:55:13.......................733.............................2021:11:02 18:55:13.2021:11:02 18:55:13..........................................7............2021:11:02....2..............2021:11:02 18:55:13.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C........................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):41577
                                                                                                                Entropy (8bit):7.977067223256881
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:47ppADaK9ZNqC15I7JrfdT1fRNvjiWaSPeD7HIt/BShoQeJD2FVxsc:47ppua6ZNN1mhRFjVPeDQQhfegf2c
                                                                                                                MD5:888FA934FC4174FC2F167F9C3CD1FDF5
                                                                                                                SHA1:63940C823662245527336B12BC8D30CEC92E145A
                                                                                                                SHA-256:829B32A039D1822F1762F905766E63A69A3D57929A46C4FEE7E550345337D8CF
                                                                                                                SHA-512:D6861791498DA6480C4F67B019DA954B65726FF3621EB173ADC260C839796C6C24464C26EA0B3610E5BA652C306074D01437AB200702AA5F4E5727C51047308B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/9.jpg
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-% %--------------------------------------------------......*.*.."........................................N........................!..1AQ."aq.2.....BRT....#Sbr....3..c...$Cs..4d.t...................................3.......................!.1AQ..".2aq...R...#..3B.$............?....R..[.8..=(.B...U......g!..ia..XP."MM.V.IE....HZ%y;s....p.e.V.,(.KIiZP....d..G4ba.TW.$.+.]....{A./).....%7.F...,....V.M.J.....15......@..*..rO..f..+...:J...V1..[....bd...*,: ....... .U..."...(.A..QX..).1....D..`......&...J.cL("....kI-[...fh.......X.`.#.+..*I.....P...X.a..$.....5..%.cV.^.S9..>....".!....T6..1<t......Gx.%.B..G..:5....yJ....O.o....q..P./RT.R..P.....Q.%.F.J...."I.5...z#...(....2W.......0..f....p.a..+....V..$..5_l.......\4..a*.md....5.FE..N. ...XJI&.J.3...Z.Vmt.j.)....2...%...F. ..i:+}L.@...%.9..{h%.3...KJ.jD.ej..@..R.#.\.~....}&...H&.`Z..14.JcYm@..I..n..S..J.......{..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):43227
                                                                                                                Entropy (8bit):7.9754708986933025
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:9QiCCMgh4CbNTJWhwkCHzejqnoBxf8gOrRaNXNQ0wyCQv:9gCMU3bJewkCHBnQUzr4NXNX
                                                                                                                MD5:B33A37D3C3183AD86469B9999EF033E8
                                                                                                                SHA1:D2D6EABCED38BFDD5AE51942EBE0ADB8A3ED5B73
                                                                                                                SHA-256:C66CAA7B50D90C1C8A3C2D878A95A492DF9B9A851A2EB75376D6240BE7DB66A5
                                                                                                                SHA-512:62EEB7C90DB2A34F3ED87AEB4B7D6E6D8C9045E4F74C666F8D4B5BE786CAF793D30CDE10787EF76E0B7AFE63B275A9C3F5AA4F84B86FA4741A014653CE3DB397
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-%.%--------------------------------------------------......*.*.."........................................S........................!..1A.."Qaq..2..#BR..br...3CS......5s......$%ct..T...6.&4...............................5........................!1A.Q."aq......2....#BR..$b............?....E*.T.&....aP..H.........T......@..5..DU....|1.SH...D...@.9.H.%..4.x.f......4f..4V..P)E...Fi..$%....J|.*...b5I..iz8.......U.v.eJxiQ.j.";.+S...z.....SoLBE.DM.5#.......|...r..K.D)k-.4..........PS.%-..i.c1Z.(J5..f....#L..kqF.."...8....G.....(,.GN2..*.....Hb(.V......%-V.M.e.)..L.....c..%.Z...Y(..9.T..A. .....*.(P..B....(P..B..<i...MQ(#EFh....v....B.0......0)@P..@.4 .U....H[..V.l.......4a.....j.".eh...w.i.).m.AI......ZT;..R..m...H.gW.#_...l.`"...j{.F....q0.3...l..N.^.aN..P...(...-Rb...Q.~.u^.]*.eM.......$K......0b..u...Cq..y.+...I0.m./.d.$.S{.N...=ME.Y......F.....I.4A.i...@G*.Ed2(...R..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MPEG ADTS, layer III, v1, 320 kbps, 44.1 kHz, JntStereo
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):11612
                                                                                                                Entropy (8bit):5.139774101616899
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:kIjXz1bmRrfREWsCnUslMiWtS6OwE3AVO2plZ:9R6rfPsCnNCiWIwdbjZ
                                                                                                                MD5:6E185E47727D73CA8D37914E0FD6588C
                                                                                                                SHA1:3AD9E3AA7919CF17DF9DAC899415C94D74FE8EE3
                                                                                                                SHA-256:B2F2F972609CA6152A6785CA6FC16D40327E1A3262B63FC47769894850AAB00B
                                                                                                                SHA-512:E580E22DAC4054D5E639956056A679F9A79D3E412A5F63EA36DF978301D1FDE7AD456DFF2ED9E38263160BF6888504724F298B6D909E1D6956E5E8116F204393
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/audio/FF_SFX_WebEvent_UI_Confirm.mp3:2f8a5dea468dfa:0
                                                                                                                Preview:...@.....=M.....'.<..N7a....{F.7.......fo.{&....c.!.JSY~.>......W..*.Q...r.....'...z.Z.d.;.j;'..AP.N...7..G.....c&U.......g..xq..7...k-.C.......C...`V(.!............<..02D...j6.v\.....~.V<.7...W......J..S_.{....(..2.&.{.....@yL..L...................)..yO{.t.w.|A..........................................................................................................................................rDI..X...s.F..N......L.yO.G..=.Hh:/..?....6./..\.%~.y.W..t~.>...!."e.x..IS....Ec%X."{..x.g..CW..^.=.<y.j...../{.<y./.S7..t..p!....?....D...%.....B\>\.....;..!..!.G1S..E.......Qa....h.C.w.-!..";...:.....@........@k.9!.I.vL-...9....T} .V'..'q..Y.D..8..H.(. ...8.b.aCM.6t.p..P.. ...&.b.o..<.......<9...M..c....s...'...Q.M..Pd......$..#....2l.N.......\.N.4.......@.O.94L.......7N..[.P.....:...E4.c.....bqt.I!..D.b,......0.....p=U$..........;..9AO.......H..r.-.c. s.]...8..4.G9*9...T.)...C..)..T.E"P.<@...'.fK.....7E.....\Y@q....$;i..d.'....$.0...\...'....M.K.......M.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 98 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):12406
                                                                                                                Entropy (8bit):7.923072597947567
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:USAknRdSV81/90wzjCFSqmWUG5e9uCZMFwd8ekO0qnkXS+CdAn71JzP8Vf7:T7nRdSQSWCFZxe1swd8pqkXSJdwn8Vf7
                                                                                                                MD5:99AEEB8B0EC5008215A0423635BEEB83
                                                                                                                SHA1:1996538A6D1427B65AA339538663A77EC936BA94
                                                                                                                SHA-256:3EFB19F7CB50D2FDE0A12E2B0E8388C9D8AB0AC6140A61EC159B18EAFC450AC1
                                                                                                                SHA-512:4DD9E60B5F70A6F567AA73259B98E51B33C31A5206D03A19B340D48ADEF0A05113A65E80736BFC107AE28BB96BBDCF650E36E73F9D4A0F06B2B62EFF6668DA45
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://freefiremobile-a.akamaihd.net/common/web_event/maxoffical/v4/swiper_light.png
                                                                                                                Preview:.PNG........IHDR...b...`......m......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmp:CreateDate="2021-04-23T15:27:19+08:00" xmp:ModifyDate="2021-04-27T15:44:11+08:00" xmp:MetadataDate="2021-04-27T15:44:11+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:b79692ae-d4f1-45d0-b9d3-72359c4b6f52" xmpMM:DocumentID="xmp.did:b79692ae-d4f1-45d0-b9d3-72359c4b6f52" xmpMM:Origin
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):70496
                                                                                                                Entropy (8bit):7.980269688991364
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:ViqqMGOGjAia+XgAoimLprRX9VlzWHCU1CMzK3Qy2ZeicaLhlRYvgqEg:ViqqMGOGjAb+XNstDlzHCrLix8rRYvmg
                                                                                                                MD5:93AA7491E106471F65945222D220B38D
                                                                                                                SHA1:14AF2259CDE30E4BAF16F76FA9B53849DE3D78FE
                                                                                                                SHA-256:C3A53050F264FDDAF54D2F71AF4394D93D0065C31EB3AC303FF311A8118D0469
                                                                                                                SHA-512:3F4968943F4909F649792C274061AF4CF7241F97B129E0FA9EB25B1401D263D6E357963BD2E09CC667C1D957CDB5F4E38045093805FD973A2C38FB8C165563CA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-%.%--------------------------------------------------......*.*...........................................S........................!.1AQ.."aq.2....#BRrs......$34STb....%t...5C..D....c.d...................................@........................!1.AQ.q.."2Ra......34...#Br.$.b.CS...............?....HT.......(.b...bA.L..(..H............?.A.......L..2..i.v.cR)n..$...T.*.:.0....@..@.@.....V..@.....P..@. ....&..(.C.f....E.. ...HhU.'`..i..E...i6...($..0).!T....b/L...H.-@..0.-H,...`Z..(...F........Bi.$.........E..<.t.M../.....g."..U..d".&.U..p..eC...Ys.}.,<...&.Z5,.' jr.s.T..(.fD....v5]....m..J.Z..A...dL..O...'.l+$q.gb...`..$..g......|..fK..R......q.*#....*n.".Rx.E.......eV\#.`.Hx...=.};2.q m..cpJ....J.,.....'.+2q.{...>...$.q.C.h..7<.`..Uj.[}M5(.SR.;.|.m9.I...E...1pw...o.2.......8T2..c.....sl..w.,.<X.....$.,1h.....3.....b...^.tG..E|T.5v..5..d...`SOb..Qf.C.Q.c...Fi.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):89501
                                                                                                                Entropy (8bit):5.289893677458563
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js
                                                                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 1280 x 720, 8-bit colormap, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):61398
                                                                                                                Entropy (8bit):7.8248328902022735
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:b0c6J0eXGZ6h2gRCKpB/cs8ghQGMVrdIkUUsZ0axn3Foo1cO:b0covGZ6Its8ghopdI7Upal3FmO
                                                                                                                MD5:DA29C8F11EC771A28585D03F1E2F05B5
                                                                                                                SHA1:7B299AA43D67BBEAB3E98E82FC34EDD109848FF8
                                                                                                                SHA-256:01522C9A06CBA7138CEB05D977503539113C4E6A6FD77E55EB5F751C575EE600
                                                                                                                SHA-512:EFB37F7C4BCA319D61619F28CFA2729363928FE22DA8405807A7531567D3C2854961F5C708CEE36BBEE560B1166813B947BC17AFA52084A5B267A5CC87CF3A21
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://i.postimg.cc/25N85NFP/trueid.png
                                                                                                                Preview:.PNG........IHDR...............-d....gAMA......a.....sRGB........5PLTE......................................................................................._..+..$...........m.N..+}............ .;....8I....8...1..6RG....................3...u.C...m...8 nJ.a~P/,...,.n...3....'...4..S.....}.k...$.V..9 Gme..-...*..+......-NpI...LoKIoe..-..+....................@..,..*.a... %.GpL.......gtRNS................................................3......i......V...>................._..............C5s.. .IDATx..]}O...-.%..*4....[.t.......U..]Mb......M........N.&......K..q.....,,,,~S8..,,,,.ZXXXX.......haaaa....... B...A\....q#..C.O.....MB.IY.s."D..S....]L&.?.b.../. L1.:.sBA.1........#.lm.|.:...hF.Qa...w...d..,.l.`>..........D..U..h$.....%@.cw..bq......_./.f....lh..1X.Q.J.....u.D %"..l(.i.n..3..["#z......r.M...:.....g.1....|..;r.$..]....../.a....X...s4*..4%...r>..qL....k...8....~.)...{V.]M..!..@..T...$x|.c..\....Y...q;...:3..Y.o....j.*8.....rx...G...d.....b.1=.<...:..`.b...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, height=0, orientation=[*0*], datetime=2021:11:25 15:29:16, GPS-Data, width=0], baseline, precision 8, 202x273, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):51392
                                                                                                                Entropy (8bit):7.956932313973404
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:9toWWkPK2H6EFovcQXGBfSqxFvRMxdP8Jtx4GgpI1Fl8Z9blEpD/9iuXiss:roUz6iQ0Sqf5KPMtxqS8fbapTiv
                                                                                                                MD5:C57E551B09BF962E62FAF84E5C0762DE
                                                                                                                SHA1:479794BDD687010207DBCAB80DF393A92963A836
                                                                                                                SHA-256:E333D435D49ACA0D4C4CFA4E57A3E23A20772F55EC408BE0E1671B4F1D5E41DA
                                                                                                                SHA-512:AC019C687333A9A4C24D18E6338553486F2FCD37111D47E811FDA8798AABECFED2C89E117F104ED694E32F79080D7F7CAD7B159CB9D3BB2EDBCE199A0D238E34
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/4.jpg
                                                                                                                Preview:.....7Exif..MM.*...............................i.........j.............2.........V.%..............2021:11:25 15:29:16.......................279.............................2021:11:25 15:29:16.2021:11:25 15:29:16.......................................................2021:11:25....2..............2021:11:25 15:29:16.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C........................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (32061)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):84245
                                                                                                                Entropy (8bit):5.369495907619158
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:kPEkjP+iADIOr/NEe876nmBu3HvF38Nd+uJO1z6/A4TqAub0i4ULvguEhjzXpa98:7NMnJiz6oAQKP5a98Hrh
                                                                                                                MD5:E40EC2161FE7993196F23C8A07346306
                                                                                                                SHA1:AFB90752E0A90C24B7F724FACA86C5F3D15D1178
                                                                                                                SHA-256:874706B2B1311A0719B5267F7D1CF803057E367E94AE1FF7BF78C5450D30F5D4
                                                                                                                SHA-512:5F57CC757FFF0E9990A72E78F6373F0A24BCE2EDF3C4559F0B6FEF3CF65EDF932C0F3ECA5A35511EA11EABC0A412F1C7563282EC76F6FA005CC59504417159EB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:/*! jQuery v2.1.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.1",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):89501
                                                                                                                Entropy (8bit):5.289893677458563
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 604 x 158, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):28789
                                                                                                                Entropy (8bit):7.971396460866589
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:mQmpRJ1JqkEDO5tjx6ZmOAKTTjgH1W7AH0VYvkLHNy:mQUJbqkoO/zPKDgmKvkLH0
                                                                                                                MD5:74190B93FC4F5D88F0C8E6411BA20BD8
                                                                                                                SHA1:89CE2ECB660A90B8E6ED1B335443D7767C59F28A
                                                                                                                SHA-256:092A3CD5F86B3F039FEEFDEB86694CD16AE545AF214CFDA614BDBBE2D1BDE401
                                                                                                                SHA-512:35FFC458DA53B5105BA45473350BC178D4B96ACC7E5F409FCF586ACA4E7C9B9B9B3A7D9D1C2185532EE13F9F496811156A38130FB7D9ABF5925436EF29F63ECB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...\...........&....sBIT....|.d... .IDATx..w|......{J:...{.. .`.."..}....r..{.*r.+X... ..@....Az.$...s...<...{.IHB..'!0_>K.svg.....33....B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...BQ!.^...-...C.PT....Hs~.6....E.P(....r..K.n..._..gMp/\.BQ......?>:..$Q(...`....x.r._O.z.uW........(....m...F....yu$%{..@..Ia.....4........[^..r.?..4)..x.~.P...u..rkZ..B.8.h3d\.._...7~.g...:..@a.)H....FB...?#7...#..&..._ck....El<.J.?.|4...Q(.Q.i.P]..rn...qu...t..oN.."owv J;.Dd...H.D.$A.".....%.g,..B.k....5.....l.....~....w=...Y.....^`eN....j.O.P.M3H....C.......>g....,..`}f....jZ...S....>.e..SO..U...0`.....hr..... {.0j...0.sG...4.&....Cok-v#=..".l.~i.1o..M...:.n....m............j......y5,.Bq,s..[.}...vl.^...E...S.....:.: .h....v5+.QF..&.....}.......3..9.V.6i.D<DD.,..%... ../b...*3.(. ..i..&..T.mM.P.A..G..i...}......n..[v.]........9'...$X...M"".u...jO.Bq.R......y...<;...O..O....?f..xU...e
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):38242
                                                                                                                Entropy (8bit):7.98172853030168
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:Zgwo3Aph5A/OadX7fSDTDvSQuwi8x0dgcxUwlEbkMS70ikDsl3:Zg53/fF7foZuDdgcx1MS70icsR
                                                                                                                MD5:E2C750E4E4B6999AD3FB91DE689B96DB
                                                                                                                SHA1:4593CD5573AB2031C61184895CB5E078F19C6407
                                                                                                                SHA-256:E9AF0E6D92B654C354B5F99DC8E924F17C0154CA4EB0234BB080F45FF98BFF6E
                                                                                                                SHA-512:33F341F25909F3C163AD7E7BE690BB60E8C48FA97AED895CC7F2C48E3CF55F32DDC361043DCF51A113ADADBE8BF9C02CD4C53EB3859F7A8EEA73B1F635F71788
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/old/11.jpg
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-...------------------------------------------------+-......*.*.."........................................I........................!1.AQ.."aq.2...BR....#b..3CSr.....$T.4c....Us.D................................2........................!1A.."Qa.2R.q.....#$Bb..............?...i.P.e.w.....R.......I.i.f)...$O\...4.....X.5...t.>/..*.%.......W.f......u.......:.<F....O:..ju..e}.........i.G...D....f%..w..6...X..Q)...dP9..&g{o.U:*.......P...a.6..g.....`q8..b..9.0.Ul.....g.u.:..T.S.PGz_.csh....P..6........5\j.~....]z...........O........Xf......r7^Y.L;..H.)....~............2..........\!S=b...35W....:7....$.c...n..O..l.B.S...x.>.........1..1..fh...tY...1.Ll..F..A..d..x.._o.X.n.S.J.JeoEsd?..y}..._....!M6..UQ...v...2.XR..eau...A.(e...N...R.b!.......B....j........R.!.?<....u.[X.F..P.N...`*.E... 4......>E.~x9..g....x.5..../x.O..r....&...i.L.......V..)..!....;sYG..=...h<...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):69953
                                                                                                                Entropy (8bit):7.974039191424314
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:xJ9JZlRhXBM0ppGuIGwRsdiGI1Z0+if3jICbxHR88:xDlLxNppSGwR0smVvjI8BRJ
                                                                                                                MD5:F65F13539EBE1384DFC3BED94A4CAE68
                                                                                                                SHA1:E27512E1D53E98637AECA018025A63F2012B4534
                                                                                                                SHA-256:BADED271A4841BE626E288223C1002782FD0FA016F6F2488430ECCE16CC98949
                                                                                                                SHA-512:C446209CE0C42D7548E6D7590EB4C3B5C7BAB56A6441581D7F796F79136382399CC5C2B377EF8E4586B9B62316A52B5CEBECCB75FA40AC352096E41DDC45CFAC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/12.jpg
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-%.%--------------------------------------------------......*.*...........................................V........................!.1.."AQa.2q...#BR....3Sbr....CT........$DUcs....4..5d...%t.................................@.......................!.1AQ..."2aq....R...BS..#.3bC....$r..D............?....A.M):EE[4"P6.v..IQ..#..H.S....Q.E5...3...a.......xU....X..E9b+.RL..FS (........1@...q......:kk5U\...yg'.'..3..**.\Y.......N9...(M........kh..sIi.9n...c..K.}F.Eo.Y'.Co.F...c...Cz..%.M....r..%..'ljIrC...X..f.._...V#......K.......)..d_.Y..i.P~.{.||.....$.%...{2Fj.3...e ....)..C9S.pG*..D.z]...G.G.;@.=..Q.H.~.%.f.....X...S....v..f.Y.>C..G.h+W&g]!.q[...eZ...(.q@...62.!@.i.....A..h.I.....&..d....b..J.%.A@......C.H.H=a.g#./}'...l0.vJ.x. ..k..{...M.F<.9..{F....q...B.DA.9..H.MV.'...X......Osh.D......S..;.=..t@.F2..&8...P..M2X..............]..X.#.Pd:H;..Ft...I@.#.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 188 x 65, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):22987
                                                                                                                Entropy (8bit):7.963725889005281
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:jtnDaNh432+tO7eJ0sXt4qDgp027Hs/NuLv0JoBwHnwfHGYMYqPgrYlx:BUaZJV9Ry02+N1PYbqPgE
                                                                                                                MD5:57EAED1E025698432DA8DFE2C49D9798
                                                                                                                SHA1:1273D65983666BF0BCF6BFF9458ED12C26E8E81C
                                                                                                                SHA-256:ADCAB86657A7A2669C7D7434397486372C7B0B9B50E34C379166BF957E4E7DA8
                                                                                                                SHA-512:D487AC33971BDCB924AA39895B08C7C6A57C5F18130F020EECCEECF4983FFF87B23322A191FE800EFB98727500C2A5A08C995CEF5E7DE477CC965FAA5BC2DE12
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR.......A.....kE.l....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.3 (Windows)" xmp:CreateDate="2021-04-14T10:47:36+08:00" xmp:ModifyDate="2021-04-14T10:51:01+08:00" xmp:MetadataDate="2021-04-14T10:51:01+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:39871aa8-3835-0745-927c-f16ca8945b79" xmpMM:DocumentID="adobe:docid:photoshop:9d3a586a-3511-a346-b3ac-2bd69cdeed4a"
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 130x162, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2905
                                                                                                                Entropy (8bit):7.770323409223748
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:QuERAGNQt9xcmvF8dCOLBp4Wj/m2uVVo92wE7Uhm3++eh4QEt4m9Q8XIWM:LEbNMvcmvmAONp4WK2uo92wEQhlh4QEs
                                                                                                                MD5:C11A232D539C78BA8D3A4D24E92133B4
                                                                                                                SHA1:1EDA2A784002B6E2182426188961AB4A998EEC97
                                                                                                                SHA-256:797382E1FC69C73B2E88BDC9EEC504398126577D5FA4ECFD2BCF1BE7D7FE426E
                                                                                                                SHA-512:15B0BB7D1BCE124A4DB845E75E3F7716630D0D6C66DA7CE6578D81BCE78589CB526406C216E83864FCB0CDED3AA502F1C990A07D8554255944578003F8AA1901
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/diamond/4.jpg
                                                                                                                Preview:......JFIF.............C.............. (B+(%%(Q:=0B`Ued_U][jx..jq.s[].........g...........C....(#(N++N.n]n............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..sq:.........Z..S...y?.E..}M...:..QV..~.?.....4.i..{...}.....W`.%.L....O...........h...d.i..{I..}.>.?.....5......i..{...}._....=.....EE.]...3...y?.G.g......f.....rO....=......i..{I..}...,..RO....=.....'.g......f...*..d.i..{I..}.*:(.]....>...|..:.....R.....GB...E.S......%......1N....QN......P.h..%1.E-.....>...|..:.........?..[.)h.......w.!.K.z..p...SGe3.2..5.q[...F*
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 130x162, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2905
                                                                                                                Entropy (8bit):7.770323409223748
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:QuERAGNQt9xcmvF8dCOLBp4Wj/m2uVVo92wE7Uhm3++eh4QEt4m9Q8XIWM:LEbNMvcmvmAONp4WK2uo92wEQhlh4QEs
                                                                                                                MD5:C11A232D539C78BA8D3A4D24E92133B4
                                                                                                                SHA1:1EDA2A784002B6E2182426188961AB4A998EEC97
                                                                                                                SHA-256:797382E1FC69C73B2E88BDC9EEC504398126577D5FA4ECFD2BCF1BE7D7FE426E
                                                                                                                SHA-512:15B0BB7D1BCE124A4DB845E75E3F7716630D0D6C66DA7CE6578D81BCE78589CB526406C216E83864FCB0CDED3AA502F1C990A07D8554255944578003F8AA1901
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.............C.............. (B+(%%(Q:=0B`Ued_U][jx..jq.s[].........g...........C....(#(N++N.n]n............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..sq:.........Z..S...y?.E..}M...:..QV..~.?.....4.i..{...}.....W`.%.L....O...........h...d.i..{I..}.>.?.....5......i..{...}._....=.....EE.]...3...y?.G.g......f.....rO....=......i..{I..}...,..RO....=.....'.g......f...*..d.i..{I..}.*:(.]....>...|..:.....R.....GB...E.S......%......1N....QN......P.h..%1.E-.....>...|..:.........?..[.)h.......w.!.K.z..p...SGe3.2..5.q[...F*
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):51461
                                                                                                                Entropy (8bit):7.982160894848437
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:IjFytbjipybbt0R+kGqijmiXeZMQANEWP40o6xA/5IAQHTZJwJKjOHKg2NwzJYMj:Ihytbi3RYbmGQA/po1/ew8u9xdytZY
                                                                                                                MD5:946852DBD4563357E42295DCE335AF54
                                                                                                                SHA1:2508E216801AC127054C11D944CCCBF15E41251C
                                                                                                                SHA-256:951A6E316A96ECC19F7439C793AB49E8225564136128ACC0E20C2A5A26438FD7
                                                                                                                SHA-512:E53787EF94CE2E048272A2D88B1EE452738DAC5ED557444169A4A7686398D015CC72749AE94CFAAB62B5EF477C78B986BBC1AF9F73B68B3BC52CA67BB8C41B5B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-&.%--------------------------------------------------......*.*.."........................................O........................!.1AQ.."aq..2....#BRb...r...$3.....CSc..s..45DT.dt...................................:........................!1A..Q"2aq...........B.#3CR$br..............?...F.j...d....(.5*...TFIk..W..;]..EQ..F.*.v.^.(.5.e.....V.bt&I.y.E..[......A...A?{.=..W.u..C.....`..(..y:k.B...jW..i......lf.-\....>...d...8..E.R.....[XZ.......`.r.W+......Y....(....r.T........C...z......Q........,.V...Jh..H.%H.......b...Z..n...T.Zf{!....H.*..&.k..B."k..\.d=^.Wj.9\.Z.j.!...,..0..W@.......qE_...*....\.lB.....1Ga...O.}o.S..c.&.Z.,lK...........p...h...f..h.t..A...:.(...$..~.Snm"...I....3.....w.1.H..UrW.:.*B...|q...Z.-\...@..kW-D.......]v.Er....F.z........`........S!.o...X...&..V03.x.:..w........3...v.&M...F..7.....a..aO....0w~)..(...a..0`..E.7....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):37009
                                                                                                                Entropy (8bit):7.9575078487861495
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:b4Yz9N2BA7ZUjJoQOwge8udCXLS4gnTYQRS0OScDH7tcM+1Hk2h0PBZL7FqkmO+n:3QSyWhVelCXLvgnTq0RmH7ty22h0fL5Q
                                                                                                                MD5:4A881ED5D11A19CF815C9D8FD0076748
                                                                                                                SHA1:2F9BDE686A9E0CDCD38F698C7F96B4E722974750
                                                                                                                SHA-256:D395A80FB01A3F07D6CFB88B71836CC44893D0D890E15A1DC0699C00BEE74DB8
                                                                                                                SHA-512:2AB5850CB4051C573E5E6B881ED9E9564F84DD88DA8A79675E5781D723E85E1577E4ADBDF42E95C9E062D717E70DBBFE8AE95FE50B2050122563B79A8F1BE58C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/menu/jacket.png
                                                                                                                Preview:.PNG........IHDR..............x......sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<... .IDATx...yx]W}/..Z{:.f.e.e;.3.8.<.$.JG..@.t..m)....^.m.{.../c.Byh).(.PJ!!..2....-K.lK...H:...Z......g..9..<<..9{/...o..~..H.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I...$..H._.......R...`C...Bl..w..M.......8.*.P.......3.'.zb...XW.....r..l+7z.V2~t<;.0.7z.......CQ...% ....(%..u..M.).J..2G.9A.F..F.gO.^...B...$%.....9v..~..?'.....b....wq.R+u.m.......L..2...w^.J....J8..>|..m6|.\......T*.R.P.B@.bQ..)D=F......(_.g.d......@.....n!..V..*8..1..3..'.......?...zN.=6!..w.F*...i-.,..>..x..RU..r.mnOw..C.V.(.G.2M(y.R..B.....HP.F..@....D(.]..;..^.<7..x.....~.M.......m..lx.....fq..Q_.E.p..).xO..V.*.....U..U...K.x).sK.zd. EJ....|......s..T.........G...:dgG7..l..p-..(...v...-\w.. ....E..U.J..o.... ....!I...@....A...r...y.n.Y.s.ub..{......t._.....s=......m..SU.c.*.WT.h_....K.q"k..d. .f..?.\..<....y..<&...w.E...-.....s=..|....;.M."..R.pM5^..........#
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, height=0, orientation=[*0*], datetime=2021:11:02 19:14:25, GPS-Data, width=0], baseline, precision 8, 200x272, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):38735
                                                                                                                Entropy (8bit):7.945263940396932
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:Ry801InIxG9egJLcVTBUxHBSNmPl9w0KNqIIs1mq9A60qYoZd42kT4FoHV:RCqBKVTBUGYNNQjI+6IZdpTFy
                                                                                                                MD5:36FF7B42E4CB4B98E68D27627111B117
                                                                                                                SHA1:BA0A1041FA2EBE44F28262C645B9245BF399C058
                                                                                                                SHA-256:FEC9645AD5922422C7D527B0ED0A1BC7FE1D7CBEC72F839E9C6F0935F432CC66
                                                                                                                SHA-512:DE013DEBBBBB2246935EA42FF97DFB30B5FBE0E5004E175637C9495D33545D95444FC539D54B83869B700A7C990AA38333D21D7D19FECBF7E79BF757FBE95B90
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/3.jpg
                                                                                                                Preview:.....7Exif..MM.*...............................i.........j.............2.........V.%..............2021:11:02 19:14:25.......................961.............................2021:11:02 19:14:25.2021:11:02 19:14:25.......................................................2021:11:02....2..............2021:11:02 19:14:25.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C........................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 94 x 94, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):22559
                                                                                                                Entropy (8bit):7.981561872171215
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:+Nt7GRUMlxgSNZPnxQ9tR3Siu/9Kg2WevX+pPZMDCgQU7ja/bwLdm3No/+7atSro:+NtKRUMXt6pSF/9/2We/CZMDCx02bxNy
                                                                                                                MD5:DB8D665E878853BC4B041870B3661072
                                                                                                                SHA1:C293D3E6EED8EE6229BFAEF6F6A4B59FDBBE4333
                                                                                                                SHA-256:B27A41813F7963B39FE1755AD31A133C30066D5A8FCABF9710B44556109ABA17
                                                                                                                SHA-512:AB25EEFAE4F8F8A4D7F7160DA90D0AD8E3B39154D429DF0B40F4663F86423DF46B20B3742DED23B1919A321155A2B33F701AE087555CD701C72A4CFF40468720
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...^...^.......n.. .IDATx.....egq...y.|:wOO..43.H....H....qx...p..p...pm.1.kl..5..dc......!Y(.Q...=.=.O>;....e...zk.......}_.........?..9$y....E.g...... K.QqJ?Q..g.m...].01....w....W...5m......X8.A..q.a..D.Cf......+....{....u.w....sr...C.4.L...;.......;......#....~.k.[.P.MV.Bn].dq..8....\#'H..iJ.'g.IpG+.~u3....a..3<.'52\...m.<#5r..._......,#..J.........j..iZ.yF...YJ&..2F....x.s.4G.)....s.8.\u..).,.c._92.C.Q.:.A.......uA-..k2...M...M...1....2........f....1.?..D.$S...5.y..b...%...y.gdd..O.6p,kg.%;.<{U/.....O=....^...+.O<.....u.....6...L.g.<v.c..jh1Na.ld$.^a"s...F....n'.q=.?2....7.".....I..."b..9..lc..\'.0...4.X.3......4...er:.x`0`-.9...]..4._.....9....c.|..&.8g...N.:..yF....W..\7.,.o.dQ..3Xe...........^<n......W..4....l..f....1I...c'.f...&.,..IG..0}6r....\w..i..1zcf..t!i.vJIN.%...M.0M...I&.-.....y..&X..TYF.0.0!4....=\.$....C\|.....<..Y.k....WNlrG......m....l.9...%.;'..}..I...l..p.q...x..m....Gwx.._l..4|.....6....m...eQq|
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1233
                                                                                                                Entropy (8bit):5.336864723611377
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:81/VQOY4aAFAZzhVQOY4aArxtJc+u/rVQOY4aAWwy96cGSSf7:cWOXaAIAOXaAnJc+uyOXaAWN0xD
                                                                                                                MD5:1311602D0F9250612AD488DE0559628B
                                                                                                                SHA1:1F9B6CB381E001A667CB483F53A5B7F0369AB7E6
                                                                                                                SHA-256:1BF7763B6463CA6F8F3445AE323B0408207A6B61298F0EE9E96ACB4B0D620B1E
                                                                                                                SHA-512:0D6AD419D355FBAFF6129872FD8BE674224C8D4B9BFF07D833CAC95934D33F2436A96D671C50A35BCB1DBED9A836E94B268E877255B1595616E114B8F50C24B8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://fonts.googleapis.com/css2?family=Barlow:wght@500&display=swap
                                                                                                                Preview:/* vietnamese */.@font-face {. font-family: 'Barlow';. font-style: normal;. font-weight: 500;. font-display: swap;. src: url(https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3_-gs6FospT4.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Barlow';. font-style: normal;. font-weight: 500;. font-display: swap;. src: url(https://fonts.gstatic.com/s/barlow/v12/7cHqv4kjgoGqM7E3_-gs6VospT4.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Barlow';. font-style: normal;. font-weight: 500;. font-display: swap;. src: url(https://fonts.gstatic.com/s/barlow/v12/7cHqv4k
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1150
                                                                                                                Entropy (8bit):6.372303610774522
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:6kWCD1Oh4DqaTaYdhLHBrETpatMkb2+Gi4frR80:2CD80hTXLHBrETY6g2Xi4zR80
                                                                                                                MD5:CE89B8118878FCE7E0B65318D77F9EBA
                                                                                                                SHA1:C14D16D7157BA9ECB651C0AFDDFCD5625E3DE79C
                                                                                                                SHA-256:5913AAD9D5853B7074EDF8539D363B9B41179904289040127E1DC9B0CE6088DC
                                                                                                                SHA-512:CD0F1EA64722F16DC9C8A87F9270CAA145C800ABEF05071ADD9FD8987EB8F871C348E31596B63196C63993CFE3AD78064CC78683B2FEFD838A9DA730ED157670
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://freefiremobile-a.akamaihd.net/ffwebsite/images/freefire16-2.ico
                                                                                                                Preview:............ .h.......(....... ..... .......................................................................j...d...[..dB.................................................z...w..px..mI...........{........................................ei..oU}..qG.......x..............................................z..V..~_....................HV..?:M.o_^..{p...u..nX..|f..m..Z..~\..{a................^\{.Zc..5:`..%J."%4.F@K.G=N.E7@.tRJ..wZ...`..v`............jy..MY..bw..0Bx. +V.48Q.CBI..q|.mbo.WRd.qYa...b..}`................:A[.j|..Qj..'0W.D<R.JAC.RIN.xgq.fYe.dZh.r`g..ve.....................ts.t...@S..:8O.XJQ.3,,.rbi.dUa._O[.aUc.dWe....................kr.LKc.`{..$.W.H?P.<15.TIL..~..cT`.eT_.aR\.....................Q=I.jn..?X..!"?.9/9.2+/..}..eV^.1&,.'.$....................~.zhm.J>I.h...)5_.&.".7-2.HAG.2").,.".0%+.................~...v.....UHL.\]t.Ph..&.&.F74.OHO.5'+.3 $.1"&..........~..................C24.Q`..BPz.95N.QLW.chv.9)0.6',........~ys..ib.......t............uw.e.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):63257
                                                                                                                Entropy (8bit):7.983838858490233
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:d+AFdB6ZLuuZs+k2P6DK31qdYWfDfCauBGgk1/kgD2c3MsQmbYY:dBFdBsCuu+r11qqwfWGh133MsjYY
                                                                                                                MD5:FD547B30AADB32FA02E0AEF53617A3FC
                                                                                                                SHA1:1B8CBE202900C89259BD8B98FE144F72E0733DF1
                                                                                                                SHA-256:8BD4D49DA206E4A777B0B2FF738AB8F22ABFF1FB61EB5EAB49875215B425F5FF
                                                                                                                SHA-512:CBECFC217C49B7C4223950BF6B94A35F46723537E4DCEB817B8D1A8B09E1E60A060DE3D2057CCE78A7B6E9F6D4490F5A24072AD3554E9F6DFF2C6C9C76D546D3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/old/9.jpg
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-% %--------------------------------------------------......*.*.."........................................R........................!1.AQ.."aq.2...#B...Rbr....3CS....$T.....s.4c...%D..5dt................................2.......................!1.A."Qa.q..2......#BR.3.............?...^.+....c..sTi...nb...R...Z...l9|j9....jP4.a..........LE.mqo.0j&:.+......oKf...l.lXjXjaM*.,..JS.4...6..V..l.N.D....z..).b....j...tW..f.:c.+..%.....n..Q..,..@Q.j. W..W.W@.H..[..{J..F.gU).ZH4.jP..[R..Rsm]&...Yk.E{5w56...U.k...-.(-#5t5...8...M.+...M..d.....$G&8...RP.....l..;Sc..:.o..|....,.v,?.D....>.L3..>"..?..GF.l~u.Q....7Z....E:..._.,L*..oRltGK.M....-"..;...yS"^...*yEz.{........W.....O0...w......s...p.....W..L...#.~T...}&.1_:o .....J..!....x.-q.t.............K\i........!0?.*:c.....y.n%R.G...W..SC..:.O..j*~0.|0.........|L.........O.>s.p.&..`9.1.k....p.c...........@...G. .
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 250 x 68, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):11498
                                                                                                                Entropy (8bit):7.950415550582615
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:f69BFk/2Gf1v00QFAWQKLYkSTDU2tiku4vxpRmURI+a8WFJ02Kz4QJZ:f69BS/pu1QqYkaDUrku4vRCt8
                                                                                                                MD5:9CB027F9DAD9BB8C8FE4D56819EDDCD7
                                                                                                                SHA1:6AB717196BCCCA1BE9FDF7BEDD99E82B6BA4498B
                                                                                                                SHA-256:72C76D5534A6E0DF94FEC3302FAC7E96054D1E1665430EE6DC74E70261926613
                                                                                                                SHA-512:19515DFF78D845CCD71A515CE9299B548E721E59F585213F953EAC5626DA85EF4208E7617E3C746A5CCB23EF40E07937B0862F192A3D8ECBA43B2F65C46FE519
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://freefiremobile-a.akamaihd.net/ffwebsite/images/download/appstore2.png
                                                                                                                Preview:.PNG........IHDR.......D......,(8....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:1D7A42D1D83711E7AAD2C82029D35134" xmpMM:DocumentID="xmp.did:1D7A42D2D83711E7AAD2C82029D35134"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1D7A42CFD83711E7AAD2C82029D35134" stRef:documentID="xmp.did:1D7A42D0D83711E7AAD2C82029D35134"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.....)^IDATx....nS.....W.$Q.n.t.2.2VKn.!......U..R..PK#"M\.&.JIT.H..@.u..R].............s........:..<.9g.}..y.U.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, height=0, orientation=[*0*], datetime=2021:11:02 19:15:06, GPS-Data, width=0], baseline, precision 8, 199x271, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):48937
                                                                                                                Entropy (8bit):7.948595426069897
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:xW1FC154eWYnM8P5mAzxHPzKDufm3yxcyuwLifbtIfjQHpdjxY0bvk:xW1gUeWSPxmAFLN99Lybmfo2Mvk
                                                                                                                MD5:5882E199BAEFC5F8FE540D268C3D5376
                                                                                                                SHA1:C0BADAB1AC6C9BCA009845458DDC4AA2D6334199
                                                                                                                SHA-256:1AB9934001B63ACF7A0E00840AE44F4A80AB4BB6A24F49C121822AD14134DA71
                                                                                                                SHA-512:222B6A41246D7FF831AB46D21BCEB7644E40FADDBC23835600591C707137D14CCADACC07A0595E92EED9C45079A5D6D1F64368B7FEB1F0053717CCDAD8F3D9D1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/7.jpg
                                                                                                                Preview:.....7Exif..MM.*...............................i.........j.............2.........V.%..............2021:11:02 19:15:06.......................851.............................2021:11:02 19:15:06.2021:11:02 19:15:06.......................................................2021:11:02....2..............2021:11:02 19:15:06.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C........................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):80000
                                                                                                                Entropy (8bit):7.98420387857271
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:nufEcoZVwTD0uomnG1AEl/A55F6orM25uYH39zIrVwi:u8cAwTDlG9Apw2sS3FI3
                                                                                                                MD5:EC4168AA00A53FFD977C2BD98F255A36
                                                                                                                SHA1:3FE61796AAF25B630543520C731FF9B69F06C252
                                                                                                                SHA-256:A540F8213C6F6C36BA1B3D0CFC13DE6B14FB9008B8DDA0169893E24C6E6080D1
                                                                                                                SHA-512:C2A56F0D3648305DF0C8891D1E2B38F2B8B86F2F83A9EFD97A29E0725C08934A4BCC94D88919DA8E008D81DB33A4273C3BE02EB06363FBADFD3118F05BD0BDF2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-%.%--------------------------------------------------......*.*...........................................T........................!..1A.."Qaq.2...BR....#STbr.....3Cc.....$.s...4Dd..%t..5...................................@........................!1.AQ."aq..2R........#B.3Sb..$Cr.4...............?...;...........T...:i.9.p..N..q.../........V....."..Jb..P5>..m.....,x...ec....9Y).9.[B..h...(....EU.i. wP...Qm..S.(....5..a......^x...h.0...4H.c..U..;.hK..ZD.. ........1QIb.q..]....<..0...MM.A3.Q..MIs..Gu.q@T...;3;.._......`.R..4r1..y..*.........Z.(M).Z.U.pU.T ).).c....R...m.3H.6k4.(..;.a&..A.Y...T..."..y..%wa...+#E.....l"....SQ...(.0...D...1H...-.-......5)...u..n.P..G)1`.5...&.&..,:..b.-...$..K"..;.a..M2.V._.AF9....Y...*h^....f....@..sn........U....].VAZ...`Vy...y..8@.54.4....J1%...!B.X$.tZ...L...4.....`..'..\.-.Nq..'d;..<[.>K7..\..hM{......g^.m7_.Y.p.1..p#c..p..hA.oi..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, height=0, orientation=[*0*], datetime=2021:11:02 19:15:10, GPS-Data, width=0], baseline, precision 8, 201x272, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):50824
                                                                                                                Entropy (8bit):7.9475903835326625
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:FK1ncWUxRLopocbmWCRuVmBMBhaTLjHULPl/sdqgcd2OgAkXh6abeAhHlGLs10vG:01c4pfEuaNLILd/sggcMOMxFGYJ
                                                                                                                MD5:1453565E92501988D87D1E92587E52CE
                                                                                                                SHA1:0C715348D09BF091455739CC1C6EDAF96DF96E38
                                                                                                                SHA-256:16A433C5A54AA78EC00A24C0720E0BEEDA67221A6A133BC8B0E1F923948999EB
                                                                                                                SHA-512:74334F1C8409164D46375C6CB27DFE874161CFE7B59591BB6257B8E70EE293F54BB05B05676B19D1B52D7757BE7D553292A944845A82D28041749C978D1AEDD6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.....7Exif..MM.*...............................i.........j.............2.........V.%..............2021:11:02 19:15:10.......................709.............................2021:11:02 19:15:10.2021:11:02 19:15:10.......................................................2021:11:02....2..............2021:11:02 19:15:10.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C........................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, height=0, orientation=[*0*], datetime=2021:11:25 15:29:16, GPS-Data, width=0], baseline, precision 8, 204x272, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):50500
                                                                                                                Entropy (8bit):7.949025474392548
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:cY+407krbKZD4qgNcEpuDM3rw/kJUWamGeB:D8sS4qgN3ptCkMmL
                                                                                                                MD5:0715483C4CE77524ED1C773F326B9CF7
                                                                                                                SHA1:D8BBE7F737284B0A0759F76624E4C3C08113356B
                                                                                                                SHA-256:98A00737367EBED635C0F355FDB1EB8863FB755986F38A50A2AE32AB24406854
                                                                                                                SHA-512:52E6C3CA00FAB945F0C9D753006121C163E3CE4FE85AEC254CA5E87F725A2DB0DF1BD020442100BF7BE91236679206AC3AF5623000C0A1318C1BE09C0D929614
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.....7Exif..MM.*...............................i.........j.............2.........V.%..............2021:11:25 15:29:16.......................279.............................2021:11:25 15:29:16.2021:11:25 15:29:16.......................................................2021:11:25....2..............2021:11:25 15:29:16.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C........................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 1344x756, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):391215
                                                                                                                Entropy (8bit):7.948831925920992
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:5CW2sqXCDiNg8TxAKD24OM9rktq7lCZVNn5toWr9IgqD6JJYjCQwbvfWK5a5eS/w:5C1/XGag8TxAKD24v9A0RC3N5W6PqD6b
                                                                                                                MD5:C777D5D6B49FA89F90F42E7A8E8C5B01
                                                                                                                SHA1:9CBC38E2DF5B9E0BBE89157C9667B9678735C45E
                                                                                                                SHA-256:5C91A3F8654051A93899960E8CC6053250BC90F8E4A9567C309D963DCD72C818
                                                                                                                SHA-512:59DA8A5B3E01140B41E1949C39048AF01A59EB36662B4B7E6E0CB5375475674C09A2CCEB6B18D3FC53E2735EBE9788ACED3958882E9C76DCB0BA10040A5165E8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://dl.dir.freefiremobile.com/common/web_event/hash/c175292e0a856831eeeeb727bd33c324jpg
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*.........................Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>..<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 ">...<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">....<rdf:Description rdf:about=""/>...</rdf:RDF>..</x:xmpmeta>.. . . . . . .
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 130x162, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2967
                                                                                                                Entropy (8bit):7.7795609666068275
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:QuERAEGREeSt+1l2OIlvvstJS7KOI4qvCga0MoaLiw3K7/sH0/DKQ:LEAiOIFsbS7KOTqvCga03K3d0/9
                                                                                                                MD5:1A0A8BADA028D71E9FF5371741E66AE6
                                                                                                                SHA1:7D32C7054763B3595E5DBD046F0940BB04900B02
                                                                                                                SHA-256:C21355ABDB6B923ECFF347D56ACEBA645AAA1D6AAC08D174FD127E34359D6CAD
                                                                                                                SHA-512:463D8AB033A1D0496A38129D832A1D3632E62C539204325EBCD2291CBCB63D4D3D74684C4185FB817592ABCC98EF3172837DCE7AD3FB22CBF8E4031FD3084D99
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.............C.............. (B+(%%(Q:=0B`Ued_U][jx..jq.s[].........g...........C....(#(N++N.n]n............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R.f..x.|c....Ux...e..6.]J!..+..c....a.A.hl..,..h...._.tR.J..{..RS.P..e..+.......?......:*....;....w..=...@.....:?..O.C..-..i]...o.tP5.........E/c...k.F..z....F..z....G..`.-.h....o.tQ..w..=...U.){(v..k.F..z....].._.tUj.K...:z(...c.R....?..*..:.......[.^.?..=...@.R)!1F).S...JHf(.R.)qU.;..T.i6.....).i1R..E.(.h..@..T1.5.Q^9..........XqVuO......B..M{....4S.n
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, height=0, orientation=[*0*], datetime=2021:11:02 19:14:25, GPS-Data, width=0], baseline, precision 8, 200x272, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):38735
                                                                                                                Entropy (8bit):7.945263940396932
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:Ry801InIxG9egJLcVTBUxHBSNmPl9w0KNqIIs1mq9A60qYoZd42kT4FoHV:RCqBKVTBUGYNNQjI+6IZdpTFy
                                                                                                                MD5:36FF7B42E4CB4B98E68D27627111B117
                                                                                                                SHA1:BA0A1041FA2EBE44F28262C645B9245BF399C058
                                                                                                                SHA-256:FEC9645AD5922422C7D527B0ED0A1BC7FE1D7CBEC72F839E9C6F0935F432CC66
                                                                                                                SHA-512:DE013DEBBBBB2246935EA42FF97DFB30B5FBE0E5004E175637C9495D33545D95444FC539D54B83869B700A7C990AA38333D21D7D19FECBF7E79BF757FBE95B90
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.....7Exif..MM.*...............................i.........j.............2.........V.%..............2021:11:02 19:14:25.......................961.............................2021:11:02 19:14:25.2021:11:02 19:14:25.......................................................2021:11:02....2..............2021:11:02 19:14:25.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C........................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 1280 x 720, 8-bit colormap, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):61398
                                                                                                                Entropy (8bit):7.8248328902022735
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:b0c6J0eXGZ6h2gRCKpB/cs8ghQGMVrdIkUUsZ0axn3Foo1cO:b0covGZ6Its8ghopdI7Upal3FmO
                                                                                                                MD5:DA29C8F11EC771A28585D03F1E2F05B5
                                                                                                                SHA1:7B299AA43D67BBEAB3E98E82FC34EDD109848FF8
                                                                                                                SHA-256:01522C9A06CBA7138CEB05D977503539113C4E6A6FD77E55EB5F751C575EE600
                                                                                                                SHA-512:EFB37F7C4BCA319D61619F28CFA2729363928FE22DA8405807A7531567D3C2854961F5C708CEE36BBEE560B1166813B947BC17AFA52084A5B267A5CC87CF3A21
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...............-d....gAMA......a.....sRGB........5PLTE......................................................................................._..+..$...........m.N..+}............ .;....8I....8...1..6RG....................3...u.C...m...8 nJ.a~P/,...,.n...3....'...4..S.....}.k...$.V..9 Gme..-...*..+......-NpI...LoKIoe..-..+....................@..,..*.a... %.GpL.......gtRNS................................................3......i......V...>................._..............C5s.. .IDATx..]}O...-.%..*4....[.t.......U..]Mb......M........N.&......K..q.....,,,,~S8..,,,,.ZXXXX.......haaaa....... B...A\....q#..C.O.....MB.IY.s."D..S....]L&.?.b.../. L1.:.sBA.1........#.lm.|.:...hF.Qa...w...d..,.l.`>..........D..U..h$.....%@.cw..bq......_./.f....lh..1X.Q.J.....u.D %"..l(.i.n..3..["#z......r.M...:.....g.1....|..;r.$..]....../.a....X...s4*..4%...r>..qL....k...8....~.)...{V.]M..!..@..T...$x|.c..\....Y...q;...:3..Y.o....j.*8.....rx...G...d.....b.1=.<...:..`.b...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 538x538, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):59014
                                                                                                                Entropy (8bit):7.9788574524515585
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:YWDPEbdw+4CZZa2lsdfRbNAZ63jJE7Dz5eMJ:qbelCnaNdZQ63jevn
                                                                                                                MD5:D7A69E1FE44857F0E8C363D451DC2CE6
                                                                                                                SHA1:CDACC733FCE0FB301609DAAF7C7CE9FF217FD0F5
                                                                                                                SHA-256:D122D0C27E7C41EA93839C9F30B3937377BA3221E2BFD474D14DE4476CF913F6
                                                                                                                SHA-512:D6B3EF556900F965C3768A474B79727E9E701B412A21C745C664F5524193B8CA70430D511F2A160CB5E759FB65CE41EC062AEB963782411BA35697E6B13B9EED
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/6.jpg
                                                                                                                Preview:......JFIF...................................................(!..%...-1-%)+.....383-7(-.+...........-...--------------------------------------------------....................................................Y........................!..1A."Qaq.2R.....#B.....3Sbr....CTt....$45s......%Dcu..d&U...................................9........................!..1"AQ.2R.a#3Bq...$.....4...Cr............?..~1....4.}~u...'..".....~.?..Oo.;......?O..O........D.........Oo.;...`..?M..Q...#..X.1..:=..tk{.>...w"?0...}=...D...........#...........?Oo.;...`..?M..O......0~~.....{...|c....h..}=...D>1....4.}>...w".....~.?..Oo.;...`..?M..O......0~~.........C..??..G.....Gr!..........#..H.q..I..|....t4.[...I3...b..w"..h...-.I.Dd..................~z.........|a...h..vm.Gr!.....c..{7~#......C.....]...D....C...........A..~.?......|a...h..v-.Gr"|a...h..v-.Gr".a...h..v-.F....~z....b..o...A..~.?.....{... ..?M..N...D_. ..?M..Q......~z....b..w"..A..~.?...o.;... ..?M..N...DC. ..?M..O...#......
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):70815
                                                                                                                Entropy (8bit):4.75676219602545
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:/KvcqyF7I4rb84dLM+JKvcqyF7I4rb84dLM+k:B/nLMu/nLM5
                                                                                                                MD5:E9365FE85B7E4DB79A87015E52C3DB6C
                                                                                                                SHA1:2E2B5EB6E08F0F3D11FE0ADA97C962A23BA6A0D9
                                                                                                                SHA-256:DEC3E9F0190A504ED0C8F4A5E957C107206BA106CAC4A1BBB6CBAC6369A16D56
                                                                                                                SHA-512:AD142D178576C2D02F5ECA2EE22500B369171E2DCB8FD344EF1251EFB0C4EC61ECC6063D4535B2F77773317803206F13A224530F8E55B0335D4E251A80E15E64
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.2.0/css/material-design-iconic-font.min.css
                                                                                                                Preview:@font-face{font-family:Material-Design-Iconic-Font;src:url(../fonts/Material-Design-Iconic-Font.woff2?v=2.2.0) format('woff2'),url(../fonts/Material-Design-Iconic-Font.woff?v=2.2.0) format('woff'),url(../fonts/Material-Design-Iconic-Font.ttf?v=2.2.0) format('truetype')}.zmdi{display:inline-block;font:normal normal normal 14px/1 'Material-Design-Iconic-Font';font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.zmdi-hc-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.zmdi-hc-2x{font-size:2em}.zmdi-hc-3x{font-size:3em}.zmdi-hc-4x{font-size:4em}.zmdi-hc-5x{font-size:5em}.zmdi-hc-fw{width:1.28571429em;text-align:center}.zmdi-hc-ul{padding-left:0;margin-left:2.14285714em;list-style-type:none}.zmdi-hc-ul>li{position:relative}.zmdi-hc-li{position:absolute;left:-2.14285714em;width:2.14285714em;top:.14285714em;text-align:center}.zmdi-hc-li.zmdi-hc-lg{left:-1.85714286em}.zmdi-hc-border{padding:.1em .25em;border:solid .1em #9e9
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65451)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):89476
                                                                                                                Entropy (8bit):5.2896589255084425
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):48195
                                                                                                                Entropy (8bit):7.982252640445493
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:T28G9YPRWttPVseBLAeB6WpdvYxQiELp4U6jhvzTPZnvhd1olYCztR7MkiHvnr1v:GfzAeB6WpdeCpkR7p1GYrBHT1AF6
                                                                                                                MD5:3065E66401D42A9F1147E42CCF1AA979
                                                                                                                SHA1:BC097CC38B44036CD8F936EF93AAA9BAB14B2214
                                                                                                                SHA-256:D995AEC512044AF9B06D28D8A4116D70FC7295376745D334B4A6CEBE01B6AAA8
                                                                                                                SHA-512:DBA410388918E9488CFCAAF929A92974814A9EF1B2CFE87CA8054F76A1D24E73DC2BC93A54E1AE78B4691B25FFA7E696890E9B723C2087B6191236D342B89225
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/old/5.jpg
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-%.%--------------------------------------------------......*.*.."........................................P........................!1.AQ.."aq2.....BR..#br....3S....$C....Ts...c.D..4dt.................................1......................!.1.A.Q"aq2..#...3BR.................?...J.j,k.=....B9..Pl...B.h5....Q&....H;...I..q..~UP.Uf.......U#.*.b9.G...K+f.....Q('z[.....~u..S@:...e.M|.b....H...$...X!V....LU..y~4..n.*..N.?.R1K.4.4...<.iBq.ox[.....h&..{.OJ4.A.........m...j..M.c.*.....u.O..D.]4.v..3.p&....:.D.....}.I..q.}.f`.9i..b...Vk..D..b......fL..u#..EWw.......|jlT....T.......C...;k...!...v."sm. Mq..ev...>^.+.^..X..=?.P.F.d..E\... ..'.....'..".8..5......v.E.-......_[.T.s.......2[.1.O......f.+f..........4..&F...Ix.)SY.u1O.+D.. ..:O...*.!.......oY.E.u....?.h.9...Sp.dAP~..W.)..=..N....J..A.r:t.....=.U..*... .9.R.j..@..4.t..T.aH..Z.......?.....".}.}.*...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, height=0, orientation=[*0*], datetime=2021:11:03 00:40:18, GPS-Data, width=0], baseline, precision 8, 202x273, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):55501
                                                                                                                Entropy (8bit):7.962123185780655
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:tsoENzHkHU4dt/afAUh8hJMZtfy3KCkda5XRE2dnXw15L1fLZMg/oDkZLEjw:RoDs9afj4PZoSRHZXw5zZMgswLEjw
                                                                                                                MD5:63DBC9377B775E5530FD1A74C33DE14E
                                                                                                                SHA1:9293C4E9BF1E94224D244681D7157BF217D8535D
                                                                                                                SHA-256:B3BAACAAA1A2716CD39DC5635F6506A62C17263FD4A82C578191CFF273A3E8FE
                                                                                                                SHA-512:8A52835347FF1D649A7635F40FEDB19C3AAC17F8318C3F823F455D4BA003E86C388D96FD4C8C4D8021CF5C5DCAD8294BE526308D0FDBD281696DB4664D62CAFC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.....7Exif..MM.*...............................i.........j.............2.........V.%..............2021:11:03 00:40:18.......................812.............................2021:11:03 00:40:18.2021:11:03 00:40:18..........................................(............2021:11:03....2..............2021:11:03 00:40:18.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C........................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):18184
                                                                                                                Entropy (8bit):7.972957767256323
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:4WD7F5lcOC43cG9FN4rdytHShqI1Q465G49rySbexqhF1lTNicO9msEUM7k6:4O7B3DuiHXI1QA49uPqLFicya
                                                                                                                MD5:BA2C2CDE412C575526AEF68E29FFFD01
                                                                                                                SHA1:24B8282CBF829F396A31D4EC82EF30D8A8665721
                                                                                                                SHA-256:20916109E1E1CB9BCE5ADBE535EFBD39B742D38E2FA50CCB574294F3E83CCBB0
                                                                                                                SHA-512:97B64077687602FF8BFC0191170FC16DA7D8AD40090A66D5CFE861DC2CF56FB0FB45A77E9F1A50E1502B39CB5F480D121A2177A83CF665633E92AABC595B3ACC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/senjata/5.jpg
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-% %----------------------/---------------------------....................................................J........................!1.AQ.."aq2.....B...#Rbr.3C........S..$.45DTs...................................;........................!1AQ."aq....2......#RBC...3Sb................?...is.....<..A,....F...D.....d..}.....4...W6\D..X...co...C8.9...x.>.>...P.:f.k..j...f@QP8%K.7....C...Z...Cl....*t`p..%b89/l.O-.V..I..j.Q.*>g........).;..c.7..\yT(H..QZQaQD.....(|C.$N..]....]Ff..Z.(.....T.i..u..A.'D..*.o0;...#Y!J.....)z.T^.V.T..Ek..^.R..jR..(.j./TQ9.K.....bGea<.G.G.L.sp.5m.3....f...'L............W...../...DZ..d*E...}M....k...Va.v...4*fs..Bk..3.e..........4.W=.7Y.....$.'.0$.%].v')....kn.....Av...y.,g....3jH.....6...H.a.Nr..`.e..,.....(.T.:Z...*r4"..*..H..n..U.D#..`lGZ.&.f......E.T..z.%.QZP5...j...j.[.*...z..v....*....+..U)K.jZ.]..^R.V..R.Z....*.\..;R..T%u=..|k;,..Ud...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):51461
                                                                                                                Entropy (8bit):7.982160894848437
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:IjFytbjipybbt0R+kGqijmiXeZMQANEWP40o6xA/5IAQHTZJwJKjOHKg2NwzJYMj:Ihytbi3RYbmGQA/po1/ew8u9xdytZY
                                                                                                                MD5:946852DBD4563357E42295DCE335AF54
                                                                                                                SHA1:2508E216801AC127054C11D944CCCBF15E41251C
                                                                                                                SHA-256:951A6E316A96ECC19F7439C793AB49E8225564136128ACC0E20C2A5A26438FD7
                                                                                                                SHA-512:E53787EF94CE2E048272A2D88B1EE452738DAC5ED557444169A4A7686398D015CC72749AE94CFAAB62B5EF477C78B986BBC1AF9F73B68B3BC52CA67BB8C41B5B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/old/8.jpg
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-&.%--------------------------------------------------......*.*.."........................................O........................!.1AQ.."aq..2....#BRb...r...$3.....CSc..s..45DT.dt...................................:........................!1A..Q"2aq...........B.#3CR$br..............?...F.j...d....(.5*...TFIk..W..;]..EQ..F.*.v.^.(.5.e.....V.bt&I.y.E..[......A...A?{.=..W.u..C.....`..(..y:k.B...jW..i......lf.-\....>...d...8..E.R.....[XZ.......`.r.W+......Y....(....r.T........C...z......Q........,.V...Jh..H.%H.......b...Z..n...T.Zf{!....H.*..&.k..B."k..\.d=^.Wj.9\.Z.j.!...,..0..W@.......qE_...*....\.lB.....1Ga...O.}o.S..c.&.Z.,lK...........p...h...f..h.t..A...:.(...$..~.Snm"...I....3.....w.1.H..UrW.:.*B...|q...Z.-\...@..kW-D.......]v.Er....F.z........`........S!.o...X...&..V03.x.:..w........3...v.&M...F..7.....a..aO....0w~)..(...a..0`..E.7....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, height=0, orientation=[*0*], datetime=2021:11:03 00:40:18, GPS-Data, width=0], baseline, precision 8, 200x273, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):49556
                                                                                                                Entropy (8bit):7.949490063873596
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:/v6TiGRHSu+a7AjxM/e7FSlVqTks/TJ9xYTywmCUqZLGZN3Z9nMiFxRsdAEBC0:+iG1Su+8AjAgElw99+TZmMSHj8AEBt
                                                                                                                MD5:08829507B94C7F479F83FE0C0FD0B437
                                                                                                                SHA1:C4B3EAF0C0230C6C8185DE46347071750AC75197
                                                                                                                SHA-256:E0F8C78607CCEAC9869140AF3EA9CBAD80652B6E2F240A1FCFECB8EF397AC8CD
                                                                                                                SHA-512:83D257C6807E58E52CA76519A4E2C70A23FA4051B56B840969DEC2558B9A2959DD7CAD41AD29EA90664EFBFAECBF703E303F9F955310AB6D17206915966B1E28
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/11.jpg
                                                                                                                Preview:.....7Exif..MM.*...............................i.........j.............2.........V.%..............2021:11:03 00:40:18.......................812.............................2021:11:03 00:40:18.2021:11:03 00:40:18..........................................(............2021:11:03....2..............2021:11:03 00:40:18.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C........................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 250 x 68, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):8502
                                                                                                                Entropy (8bit):7.930668383543792
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:f7L42sPpSw94JWpm7kq6O8gJoNkWGODpJR8ZRT:fAFP2JtBt8gJoNknO7R8b
                                                                                                                MD5:8831569BCE8ED34E68B8ADA692B683DD
                                                                                                                SHA1:1379C460A8F5E5DBAC7F4050E394E9AD2A0402E2
                                                                                                                SHA-256:B4E430AB7B2405F6BC883BAF550A035EDC912AA51F0AC061E5FAA78B873FFF12
                                                                                                                SHA-512:B7C1EEC3CB54EAF6D54644AF8D1521BB12FF48C6D43282464B46A4E2060281541B6C407E1B5D9685AAC16B3A227EADF18E63B6EC7FCC4E8325D23C4057E12808
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR.......D......,(8....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:6687BCF1D83711E7A1C8CA5652B98CE6" xmpMM:DocumentID="xmp.did:6687BCF2D83711E7A1C8CA5652B98CE6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6687BCEFD83711E7A1C8CA5652B98CE6" stRef:documentID="xmp.did:6687BCF0D83711E7A1C8CA5652B98CE6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.{:.....IDATx..].|.E..IH.!...-D.En......t.....*..r.',..."*..*"..r(............A..#.......s$..$C..."LwUuwu.zg...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):52572
                                                                                                                Entropy (8bit):7.983069700147217
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:LEa3uVx0Hb8xDd/+aiRm30QCQIBIajcYaEheIh:Lzr7EDdGC30QZ65J
                                                                                                                MD5:1130A41BA21324C9134403F36C85E67A
                                                                                                                SHA1:9E22966052BA997CDF38D3324C17C0023E1AB7A4
                                                                                                                SHA-256:8658285C0BB4E6DCEB4F11C95F82206A5E47181B1559B48C40F3535136DC04F9
                                                                                                                SHA-512:A4EBD3EC93D193FD78A248AC345EDE42722B86AA2BB03132B5EC0439362BB141FE2AE6DB81BE468545B328A95873202C2836602498D60A165B65569FA36EAE6E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/old/1.jpg
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-% %--------------------------------------------------......*.*.."........................................O........................!1.A.."Qaq2......#BRr.3bs......4S.....$5CT....ct...D................................8........................!1A..Q"2aq........B..#3R..4.Cb............?.....)@U..*:8..%..(.EB.B.(EB.G.".bhQ....(..E..A1F..Q.V....(.8..@..)`P...LBd......(.1.a.::..Cb..3..-..T|.$..jm.RK..LS5 . .!..]....Lg..P..s....g..2Nz..8j<.C.#.....&Ou...-.t.F.A..y.>z....I.Di...z...&Zl.H..Hlr....Mb.2Q..4G9Z.j...utUV2..5b.l..Dd.+.G..]U.....*Q....V../.n.Z..-QB!6K.YY.5....i.....R.-p..Z^Z[G.S.-.d.......i.Ju.7....#-j.kU,Q..q!^..;.Z...z.*Q.2......n.[t.d.5..j..,p..]_..T..2..q.wW.......\9.RO....i:..l0...u~..[....29......1G].f.(..qBP...::...F.+-Y,n(E.(..]...J.....E.Q.P.&(...J.D.a...Q.....LJ.8..-8.........(.D....I.BdFqL8.N..@wP...Pq...$..Z.8.{Pn.Pt...B.<...m...j.q<.........y.H..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (59158)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):59344
                                                                                                                Entropy (8bit):4.717036000951912
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:5Eh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bft6VSzl:5E0PxXE4YXJgndFTfy9lt5B
                                                                                                                MD5:C4AF24CE595437830AF0A401897698B2
                                                                                                                SHA1:06B7F92DD894A9EDB0AEB9D040B489460ECFF593
                                                                                                                SHA-256:D1FB8D8337CD22568295B0ED998C85C58F0B4CD083AF0B0DB21CB0AF80002F2D
                                                                                                                SHA-512:1CAE5F80B04BFB1BBA766FC88B7CF8C619525326604D3F6DB9CFE14ABB70EAECC93AF811AF66BD8F2C714F57A5CBE07EC4502624A5524DBA4CFC2B8BEEAC4EF3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.2/css/all.min.css
                                                                                                                Preview:/*!. * Font Awesome Free 5.15.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, height=0, orientation=[*0*], datetime=2021:11:25 15:29:16, GPS-Data, width=0], baseline, precision 8, 202x273, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):51392
                                                                                                                Entropy (8bit):7.956932313973404
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:9toWWkPK2H6EFovcQXGBfSqxFvRMxdP8Jtx4GgpI1Fl8Z9blEpD/9iuXiss:roUz6iQ0Sqf5KPMtxqS8fbapTiv
                                                                                                                MD5:C57E551B09BF962E62FAF84E5C0762DE
                                                                                                                SHA1:479794BDD687010207DBCAB80DF393A92963A836
                                                                                                                SHA-256:E333D435D49ACA0D4C4CFA4E57A3E23A20772F55EC408BE0E1671B4F1D5E41DA
                                                                                                                SHA-512:AC019C687333A9A4C24D18E6338553486F2FCD37111D47E811FDA8798AABECFED2C89E117F104ED694E32F79080D7F7CAD7B159CB9D3BB2EDBCE199A0D238E34
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.....7Exif..MM.*...............................i.........j.............2.........V.%..............2021:11:25 15:29:16.......................279.............................2021:11:25 15:29:16.2021:11:25 15:29:16.......................................................2021:11:25....2..............2021:11:25 15:29:16.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C........................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):14
                                                                                                                Entropy (8bit):3.3787834934861767
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:eRbn:eRbn
                                                                                                                MD5:3BE7B8B182CCD96E48989B4E57311193
                                                                                                                SHA1:78FB38F212FA49029AFF24C669A39648D9B4E68B
                                                                                                                SHA-256:D5558CD419C8D46BDC958064CB97F963D1EA793866414C025906EC15033512ED
                                                                                                                SHA-512:F3781CBB4E9E190DF38C3FE7FA80BA69BF6F9DBAFB158E0426DD4604F2F1BA794450679005A38D0F9F1DAD0696E2F22B8B086B2D7D08A0F99BB4FD3B0F7ED5D8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://rawcdn.githack.com/AlexHostX/protect/a64076479559076b6e31356a0fb6188d291204ce/watermark.css
                                                                                                                Preview:404: Not Found
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MPEG ADTS, layer III, v1, 320 kbps, 44.1 kHz, JntStereo
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):5348
                                                                                                                Entropy (8bit):5.101469330596915
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:bD4gNm+EskwGe2dP0zWXJxjXZ4FJxkPHcozoWcZi1BF:AgNm3s5G+6XJxN4FJxkv7oWNL
                                                                                                                MD5:A1901CF7B31407E332390A340CB303F0
                                                                                                                SHA1:18D90AB573D74FF8BAC702EB1FE90253EFC9EDDD
                                                                                                                SHA-256:172B85391102075085495185AB437FBC480A57C4F747F7982D37E7D1DE8C6DDC
                                                                                                                SHA-512:C357307344DC9A3DA04C429458B81C8385D080C4063D63C36EA4D007C7AD6E8943633DE2D14052A9AC2F7B08054866AA93D4DF7F6CB928892FBCE72A763400A3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/audio/FF_SFX_WebEvent_UI_Close.mp3:2f8a5dea4f29a4:0
                                                                                                                Preview:...@....h.M%...l..<..~5i.....G.....A......X.`...k.@0...oW.....>....cg...+.*.......#...O........hj...;Q...DS..w.....&a.....q.JCV8J....J.p..."...q.0...L......S....w...!..%c...L..!...PJ.*!...N(*.d...`y.c&.}.y.......................G.?......#.............................................................................................................................................................................-UUZ........`@..K.......V<.^.e{..c$..|{......5w.....<.").4,..X.].B..oQ.W...............JR..).|^..../|R....)Me.3{...7.....67.W........y./...|@..|......8...|...=7.Y$.&.h.ZU,.l..%...c...!.b......L.$2Z.;..-.01.;NG.X.>.f....j$i.7.Q.....J5V.lo...QI...`..s...r.)M..g_...i....YV^<H........!..v...;..v....r#F0...6.......:..3.x.....%'.?H..><H....;...........{....Y..z....z.w..........A#:.....O.zqf.G"n&.D.9<.H.....?..b.....:...BH.\..-..lP.x`..M"\~7).np.b.*h....(........n..)....I............I.._F.+Y..[).&.........i...i0...@..S..,A..@4BEo....)..S'?..(+!.6..).bT|..1
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 130x162, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2912
                                                                                                                Entropy (8bit):7.774409756252629
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:QuERAGNQt9xcmvF8dCOLBp4Wj/m2uVVo92wE7Uhm3++ehbdRnx1REk:LEbNMvcmvmAONp4WK2uo92wEQhlh5RTd
                                                                                                                MD5:46D062CF94A3DA2A1539DB3F958B85BD
                                                                                                                SHA1:CD737C4EC818BCC4198350BA5243F4176A33D071
                                                                                                                SHA-256:FE80E14DFFE8260C077D81D0BD1E09AF6BF98E29F6A5997CD1221C8F9C1A2BD3
                                                                                                                SHA-512:DA1AC49130B77C6C2BA7A35390AAA19837862ACA9AD64E4D00F0DAB5D370C5561EE38B6C1F6C3E14C9DC4E1174C866678CEA9432704E2E0CAE205E892E7202D2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.............C.............. (B+(%%(Q:=0B`Ued_U][jx..jq.s[].........g...........C....(#(N++N.n]n............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..sq:.........Z..S...y?.E..}M...:..QV..~.?.....4.i..{...}.....W`.%.L....O...........h...d.i..{I..}.>.?.....5......i..{...}._....=.....EE.]...3...y?.G.g......f.....rO....=......i..{I..}...,..RO....=.....'.g......f...*..d.i..{I..}.*:(.]....>...|..:.....R.....GB...E.S......%......1N....QN......P.h..%1.E-.....>...|..:.........?..[.)h.......w.!.K.z..p...SGe3.2..5.q[...F*
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 295 x 79, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):8903
                                                                                                                Entropy (8bit):7.878838611379256
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:SSAknW8x0OofF3yypWgb7rUf4Qxrh/31BDbfA1dUg9cA4Ogj:t7nW8Xygg7KxRPDbI1dUgTEj
                                                                                                                MD5:D05C87EDC117884594DFAF1BBA2076D9
                                                                                                                SHA1:789957A0795802F040A3C1121A3A132AD78326A2
                                                                                                                SHA-256:C33EA1EE19CDD2943B0CC8F82F873FDAB0B0562B42B6FFA65CE92147EB119511
                                                                                                                SHA-512:52BC13F7DDE79004DCB419F697B30299A17D118A77B1FE01F19BF9A0965EE5D58228B51664048190839D8626BDDDD96E86513FA24A1FC63B70CBA15EEB584596
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://freefiremobile-a.akamaihd.net/common/web_event/maxoffical/redirect_1.png
                                                                                                                Preview:.PNG........IHDR...'...O.............pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmp:CreateDate="2021-04-20T15:37:12+08:00" xmp:ModifyDate="2021-04-22T17:14:26+08:00" xmp:MetadataDate="2021-04-22T17:14:26+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:354451f3-2fd1-4fe3-aac7-52ff8914ce09" xmpMM:DocumentID="xmp.did:354451f3-2fd1-4fe3-aac7-52ff8914ce09" xmpMM:Origin
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (364)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):44166
                                                                                                                Entropy (8bit):4.40529822762179
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:ZVFEXJcFBFtFmFuFIFUdIFggZkxVzEvQJMhQ/hpHn2HMQsAjn:5Wc3P8km3ZkxVzEvQc
                                                                                                                MD5:4D05B126055F6276594E02861E58F4A2
                                                                                                                SHA1:D12452966408EE1DFE255A2127A671C5CDE636B8
                                                                                                                SHA-256:79DC2317FD029C730E1766C1FA26FD1EC8E67A42E8E0A7B9089DAB7D84D4CF2A
                                                                                                                SHA-512:6B8213C71E4B5E6DDFEEB49C76A27FEA1CBD3C96B383C775CFC3E5CAE74B393742FC667C96C1C0466A88E259482A072A708DBB161A8594568D09792615E5C041
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/
                                                                                                                Preview:<!DOCTYPE html>.<html lang="id">. <head>. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no" />. <link rel="stylesheet" href="https://www.w3schools.com/w3css/4/w3.css">. <link rel="preconnect" href="https://fonts.googleapis.com">.<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>.<link href="https://fonts.googleapis.com/css2?family=Barlow:wght@500&display=swap" rel="stylesheet">.<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css">.<link rel="stylesheet" href="https://rawcdn.githack.com/AlexHostX/all.asset/c9f3ddecc56e688f8660a2d31a5beea4909fa5b9/alex-facebook.css">.<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.2/css/all.min.css">. <link rel="stylesheet" href="https://stackpath.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css">. <link rel="stylesheet" href="https://
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1150
                                                                                                                Entropy (8bit):6.372303610774522
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:6kWCD1Oh4DqaTaYdhLHBrETpatMkb2+Gi4frR80:2CD80hTXLHBrETY6g2Xi4zR80
                                                                                                                MD5:CE89B8118878FCE7E0B65318D77F9EBA
                                                                                                                SHA1:C14D16D7157BA9ECB651C0AFDDFCD5625E3DE79C
                                                                                                                SHA-256:5913AAD9D5853B7074EDF8539D363B9B41179904289040127E1DC9B0CE6088DC
                                                                                                                SHA-512:CD0F1EA64722F16DC9C8A87F9270CAA145C800ABEF05071ADD9FD8987EB8F871C348E31596B63196C63993CFE3AD78064CC78683B2FEFD838A9DA730ED157670
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:............ .h.......(....... ..... .......................................................................j...d...[..dB.................................................z...w..px..mI...........{........................................ei..oU}..qG.......x..............................................z..V..~_....................HV..?:M.o_^..{p...u..nX..|f..m..Z..~\..{a................^\{.Zc..5:`..%J."%4.F@K.G=N.E7@.tRJ..wZ...`..v`............jy..MY..bw..0Bx. +V.48Q.CBI..q|.mbo.WRd.qYa...b..}`................:A[.j|..Qj..'0W.D<R.JAC.RIN.xgq.fYe.dZh.r`g..ve.....................ts.t...@S..:8O.XJQ.3,,.rbi.dUa._O[.aUc.dWe....................kr.LKc.`{..$.W.H?P.<15.TIL..~..cT`.eT_.aR\.....................Q=I.jn..?X..!"?.9/9.2+/..}..eV^.1&,.'.$....................~.zhm.J>I.h...)5_.&.".7-2.HAG.2").,.".0%+.................~...v.....UHL.\]t.Ph..&.&.F74.OHO.5'+.3 $.1"&..........~..................C24.Q`..BPz.95N.QLW.chv.9)0.6',........~ys..ib.......t............uw.e.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):63257
                                                                                                                Entropy (8bit):7.983838858490233
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:d+AFdB6ZLuuZs+k2P6DK31qdYWfDfCauBGgk1/kgD2c3MsQmbYY:dBFdBsCuu+r11qqwfWGh133MsjYY
                                                                                                                MD5:FD547B30AADB32FA02E0AEF53617A3FC
                                                                                                                SHA1:1B8CBE202900C89259BD8B98FE144F72E0733DF1
                                                                                                                SHA-256:8BD4D49DA206E4A777B0B2FF738AB8F22ABFF1FB61EB5EAB49875215B425F5FF
                                                                                                                SHA-512:CBECFC217C49B7C4223950BF6B94A35F46723537E4DCEB817B8D1A8B09E1E60A060DE3D2057CCE78A7B6E9F6D4490F5A24072AD3554E9F6DFF2C6C9C76D546D3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-% %--------------------------------------------------......*.*.."........................................R........................!1.AQ.."aq.2...#B...Rbr....3CS....$T.....s.4c...%D..5dt................................2.......................!1.A."Qa.q..2......#BR.3.............?...^.+....c..sTi...nb...R...Z...l9|j9....jP4.a..........LE.mqo.0j&:.+......oKf...l.lXjXjaM*.,..JS.4...6..V..l.N.D....z..).b....j...tW..f.:c.+..%.....n..Q..,..@Q.j. W..W.W@.H..[..{J..F.gU).ZH4.jP..[R..Rsm]&...Yk.E{5w56...U.k...-.(-#5t5...8...M.+...M..d.....$G&8...RP.....l..;Sc..:.o..|....,.v,?.D....>.L3..>"..?..GF.l~u.Q....7Z....E:..._.,L*..oRltGK.M....-"..;...yS"^...*yEz.{........W.....O0...w......s...p.....W..L...#.~T...}&.1_:o .....J..!....x.-q.t.............K\i........!0?.*:c.....y.n%R.G...W..SC..:.O..j*~0.|0.........|L.........O.>s.p.&..`9.1.k....p.c...........@...G. .
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 130x162, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2917
                                                                                                                Entropy (8bit):7.773235284819188
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:QuERAEGREeSt+1l2OIlvvstJS7KOI4qvCga0MopjgZm6JuU/sH0/DKQ:LEAiOIFsbS7KOTqvCga03pjgZmyul0/9
                                                                                                                MD5:E54E2F8A5E8102A56A83CFBAC7D2100C
                                                                                                                SHA1:6AD387040149475BF929C4A5D793EF8B8CFC1B8E
                                                                                                                SHA-256:0F51AAF08C203DC07120C0D446561C2EA32C393DB291A0903465D92CF094C5C8
                                                                                                                SHA-512:E4483505831E9AAB717D427179017E715173872766BA54EEE589903BCCA2C95287D34B9937E749B963471CC5BEDB023F8D9F15B4204283BF29147980FEC2BD5A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/diamond/1.jpg
                                                                                                                Preview:......JFIF.............C.............. (B+(%%(Q:=0B`Ued_U][jx..jq.s[].........g...........C....(#(N++N.n]n............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R.f..x.|c....Ux...e..6.]J!..+..c....a.A.hl..,..h...._.tR.J..{..RS.P..e..+.......?......:*....;....w..=...@.....:?..O.C..-..i]...o.tP5.........E/c...k.F..z....F..z....G..`.-.h....o.tQ..w..=...U.){(v..k.F..z....].._.tUj.K...:z(...c.R....?..*..:.......[.^.?..=...@.R)!1F).S...JHf(.R.)qU.;..T.i6.....).i1R..E.(.h..@..T1.5.Q^9..........XqVuO......B..M{....4S.n
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, height=0, orientation=[*0*], datetime=2021:11:25 15:29:16, GPS-Data, width=0], baseline, precision 8, 204x272, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):50500
                                                                                                                Entropy (8bit):7.949025474392548
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:cY+407krbKZD4qgNcEpuDM3rw/kJUWamGeB:D8sS4qgN3ptCkMmL
                                                                                                                MD5:0715483C4CE77524ED1C773F326B9CF7
                                                                                                                SHA1:D8BBE7F737284B0A0759F76624E4C3C08113356B
                                                                                                                SHA-256:98A00737367EBED635C0F355FDB1EB8863FB755986F38A50A2AE32AB24406854
                                                                                                                SHA-512:52E6C3CA00FAB945F0C9D753006121C163E3CE4FE85AEC254CA5E87F725A2DB0DF1BD020442100BF7BE91236679206AC3AF5623000C0A1318C1BE09C0D929614
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/incubator/5.jpg
                                                                                                                Preview:.....7Exif..MM.*...............................i.........j.............2.........V.%..............2021:11:25 15:29:16.......................279.............................2021:11:25 15:29:16.2021:11:25 15:29:16.......................................................2021:11:25....2..............2021:11:25 15:29:16.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C........................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):19467
                                                                                                                Entropy (8bit):7.8348296906607295
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:8Jc/8smfVHpuCRPjOXU4v9ZJgzTCkMa9vqW+M20221xXdjYs7/Vbf1fZDIQbR:8gZO2AV4Fcz+kDyWG02O3H7/VhlIQbR
                                                                                                                MD5:02FC5D79D19CA4E850326C4EC4A2BF6B
                                                                                                                SHA1:EE164A3901123781EFD80FAB241495B0927744E7
                                                                                                                SHA-256:7865B49C794F89A6FA6D73C204F7E67389D0CCD1E6B0CBDDEE5E5FC6AF2D92A4
                                                                                                                SHA-512:8515B294457511C08A02D99AEDE0541880FD9325CFB5EE40548FC9433FB78010EF529AB78E4D43A497C7CF215F3891BECC9715D58CE8B575D6062B4875BA8B50
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR..............x......sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<... .IDATx...y.\U.?..9.....Nw:..I $.Y.M.E...KX..D........g.P.u..b..H:.....E..5....Y{I/..{..Iwz..{.9U...y|L.U.}Si..g...........................................................................................................................................................................................................................................................................................................................................................8.t.A......!N.B...j.....)...6...........0s"....X.Td...v.mYU..v.%..9s........-s...d:=.S*.1..!.X.....7}.v....(.~.n]...}Q.....H7O)....L.A...;.z^.1.}.q.;kV.1.He2....z...x$..8..s.}v..L.....O..b....l......Q4....Lo`...d.....n....../.4D~.....l.x...!....)...<.....N..{...OW..C.1S9....B....JH).Hh..y.........K/.G`.)...V.e..R.)...^,d......K.....5.1.!~.q.<W.........N...S.#u.. .Nk.+.TVT,o..Q...ki9...3..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 233x290, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):43744
                                                                                                                Entropy (8bit):7.882217631450604
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:4zWD4vyxVdWMFC9S28PBJIBh+GEI+SEZKg3oCpPL/cvqVMr9D6EI9KSt/Rs4tw6K:4lq7cyBq/+GEIlIwCdcNReR9dKCyXaTI
                                                                                                                MD5:3A2C83793835B5368B13D958C26B8490
                                                                                                                SHA1:3602414A07AC93F56D0A069352F1096803FEAA21
                                                                                                                SHA-256:CB529B14D072C791BE4CB6C352E3FE0EFAE788E759034EBFD547C71A3F0D9BFE
                                                                                                                SHA-512:2B2F0790143CB25F03BC97DF41FB756C9A09F16D64A94C46893CDD5B736B845FA43ECC3A875C7B09F03C1F656B9C3DCD6576537B81907588E0DEF01FD843E11B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/diamond/7.jpg
                                                                                                                Preview:......JFIF.............C....................................................................C......................................................................."...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..L..Q.....G~F@ ..u..'...f........ZM.8.?..?..k...O^......?^..!.A........5oi..v....>....3.?....)yM....._N.O.).............9.7.'.?^..S......M.8......P.FNq......y'$.J..d.S.{......#....'.hM.?!.,3....#......l..@._S..:...h......q..........+......L.#.4.0G........n.99..~}......|..X.~.x.R3.H .<.:.9....^.t..\.r;....b8.4.0{g..e.c....9'4.DB..>.......`rM8D.C..u...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):52572
                                                                                                                Entropy (8bit):7.983069700147217
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:LEa3uVx0Hb8xDd/+aiRm30QCQIBIajcYaEheIh:Lzr7EDdGC30QZ65J
                                                                                                                MD5:1130A41BA21324C9134403F36C85E67A
                                                                                                                SHA1:9E22966052BA997CDF38D3324C17C0023E1AB7A4
                                                                                                                SHA-256:8658285C0BB4E6DCEB4F11C95F82206A5E47181B1559B48C40F3535136DC04F9
                                                                                                                SHA-512:A4EBD3EC93D193FD78A248AC345EDE42722B86AA2BB03132B5EC0439362BB141FE2AE6DB81BE468545B328A95873202C2836602498D60A165B65569FA36EAE6E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-% %--------------------------------------------------......*.*.."........................................O........................!1.A.."Qaq2......#BRr.3bs......4S.....$5CT....ct...D................................8........................!1A..Q"2aq........B..#3R..4.Cb............?.....)@U..*:8..%..(.EB.B.(EB.G.".bhQ....(..E..A1F..Q.V....(.8..@..)`P...LBd......(.1.a.::..Cb..3..-..T|.$..jm.RK..LS5 . .!..]....Lg..P..s....g..2Nz..8j<.C.#.....&Ou...-.t.F.A..y.>z....I.Di...z...&Zl.H..Hlr....Mb.2Q..4G9Z.j...utUV2..5b.l..Dd.+.G..]U.....*Q....V../.n.Z..-QB!6K.YY.5....i.....R.-p..Z^Z[G.S.-.d.......i.Ju.7....#-j.kU,Q..q!^..;.Z...z.*Q.2......n.[t.d.5..j..,p..]_..T..2..q.wW.......\9.RO....i:..l0...u~..[....29......1G].f.(..qBP...::...F.+-Y,n(E.(..]...J.....E.Q.P.&(...J.D.a...Q.....LJ.8..-8.........(.D....I.BdFqL8.N..@wP...Pq...$..Z.8.{Pn.Pt...B.<...m...j.q<.........y.H..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 554x554, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):59462
                                                                                                                Entropy (8bit):7.982856503956297
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:WCwJA24mVPbS5HVFKQ+cwcIexBDKVe3/s/kDzgHzkv:WozSP+7N+vcI8D4e3E/mMYv
                                                                                                                MD5:5820582ED9F38F72B87E6F023EBDB7F9
                                                                                                                SHA1:E7F4B574AA70417BD1184A0C04A9F7BEC25B2610
                                                                                                                SHA-256:829BEC6DB5DFE2D1C64A9007BE7FFDF23DFDC45E097179085D4EF7D294C16764
                                                                                                                SHA-512:7ECA3F621905F82236A5D609BEE824B4D3B3FBBC8D0D2E8E8A307E92FF27C0DAA17192CD8D8FD32FAD36C94AC03F066430D8590FB6D54BD07638D2C6E21AC239
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://98870925.pkjn.sa.com/alexFrontEnd/img/old/4.jpg
                                                                                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-% &--------------------------------------------------......*.*.."........................................T........................!1.AQ.."aq.2...#B...Rbr...$3....CScs.....4T...%5Dt.......................................6.......................!1.A."Qa2q.......#B..3R..Cbr.............?..&.j...H..*T.Q%J+...SQ.y..kQgM....E.J..3..$....R..39....4.{UJR.Mft]I.9'.DS.u..Q .......c\n.=J..i..i...).)..<i..i......(.).JZJ.R.R..--%-0.C^...p.W....z..Z.C..W.....L. ....N...TE..L4.L4.Y.jm9..2,.z.^..........)..)J..M.A.....5h.....*.$.7.x.n.. .N..I...H....-..(....z....."xg.P..RW....{=%%..Ri)j....."...4.Kv..Su.l.N.hS.6..L..2}.7......G.g..k..b.6?..\.~o....c..u....W.P...-.i...Y.5...zF}NAR.Z.*T...y.. U.U..J..o...8SV.+.><.i..i...l..@6"...?.E..#^.<xF(.6R..?J....>..+.P)E.....8...[[.Z)k[K;F/.....|..&Z...k.....//Kr.|j....#.Aq.*6...T..cA.#~)..pi...d*H"....Q.tZB.x..x...4.O4.E...........
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 250 x 68, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):8502
                                                                                                                Entropy (8bit):7.930668383543792
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:f7L42sPpSw94JWpm7kq6O8gJoNkWGODpJR8ZRT:fAFP2JtBt8gJoNknO7R8b
                                                                                                                MD5:8831569BCE8ED34E68B8ADA692B683DD
                                                                                                                SHA1:1379C460A8F5E5DBAC7F4050E394E9AD2A0402E2
                                                                                                                SHA-256:B4E430AB7B2405F6BC883BAF550A035EDC912AA51F0AC061E5FAA78B873FFF12
                                                                                                                SHA-512:B7C1EEC3CB54EAF6D54644AF8D1521BB12FF48C6D43282464B46A4E2060281541B6C407E1B5D9685AAC16B3A227EADF18E63B6EC7FCC4E8325D23C4057E12808
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://freefiremobile-a.akamaihd.net/ffwebsite/images/download/googlePlay2.png
                                                                                                                Preview:.PNG........IHDR.......D......,(8....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:6687BCF1D83711E7A1C8CA5652B98CE6" xmpMM:DocumentID="xmp.did:6687BCF2D83711E7A1C8CA5652B98CE6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6687BCEFD83711E7A1C8CA5652B98CE6" stRef:documentID="xmp.did:6687BCF0D83711E7A1C8CA5652B98CE6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.{:.....IDATx..].|.E..IH.!...-D.En......t.....*..r.',..."*..*"..r(............A..#.......s$..$C..."LwUuwu.zg...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (32180)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):84320
                                                                                                                Entropy (8bit):5.370493917084567
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:AP1vk7i6GUHdXXeyQazBu+4HhiO2wd0uJO1z6/A4fGAub0i4ULgGiyz4npa98Hrb:z4UdWJiz6UAIJ8pa98Hrb
                                                                                                                MD5:32015DD42E9582A80A84736F5D9A44D7
                                                                                                                SHA1:41B4BFBAA96BE6D1440DB6E78004ADE1C134E276
                                                                                                                SHA-256:8AF93BD675E1CFD9ECC850E862819FDAC6E3AD1F5D761F970E409C7D9C63BDC3
                                                                                                                SHA-512:EDA31B5C7D371D4B3ACCED51FA92F27A417515317CF437AAE09A47C3ACC8A36BDBB5A5E70F0FBFD82D3725EDF45850DDE8CA52C20F9A2D6E038B8EAACEEE3CF1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):37009
                                                                                                                Entropy (8bit):7.9575078487861495
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:b4Yz9N2BA7ZUjJoQOwge8udCXLS4gnTYQRS0OScDH7tcM+1Hk2h0PBZL7FqkmO+n:3QSyWhVelCXLvgnTq0RmH7ty22h0fL5Q
                                                                                                                MD5:4A881ED5D11A19CF815C9D8FD0076748
                                                                                                                SHA1:2F9BDE686A9E0CDCD38F698C7F96B4E722974750
                                                                                                                SHA-256:D395A80FB01A3F07D6CFB88B71836CC44893D0D890E15A1DC0699C00BEE74DB8
                                                                                                                SHA-512:2AB5850CB4051C573E5E6B881ED9E9564F84DD88DA8A79675E5781D723E85E1577E4ADBDF42E95C9E062D717E70DBBFE8AE95FE50B2050122563B79A8F1BE58C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR..............x......sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<... .IDATx...yx]W}/..Z{:.f.e.e;.3.8.<.$.JG..@.t..m)....^.m.{.../c.Byh).(.PJ!!..2....-K.lK...H:...Z......g..9..<<..9{/...o..~..H.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I...$..H._.......R...`C...Bl..w..M.......8.*.P.......3.'.zb...XW.....r..l+7z.V2~t<;.0.7z.......CQ...% ....(%..u..M.).J..2G.9A.F..F.gO.^...B...$%.....9v..~..?'.....b....wq.R+u.m.......L..2...w^.J....J8..>|..m6|.\......T*.R.P.B@.bQ..)D=F......(_.g.d......@.....n!..V..*8..1..3..'.......?...zN.=6!..w.F*...i-.,..>..x..RU..r.mnOw..C.V.(.G.2M(y.R..B.....HP.F..@....D(.]..;..^.<7..x.....~.M.......m..lx.....fq..Q_.E.p..).xO..V.*.....U..U...K.x).sK.zd. EJ....|......s..T.........G...:dgG7..l..p-..(...v...-\w.. ....E..U.J..o.... ....!I...@....A...r...y.n.Y.s.ub..{......t._.....s=......m..SU.c.*.WT.h_....K.q"k..d. .f..?.\..<....y..<&...w.E...-.....s=..|....;.M."..R.pM5^..........#
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 130x162, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2919
                                                                                                                Entropy (8bit):7.769887104644174
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:QuERAGNQt9xcmvF8dCOLBp4Wj/m2uVVo92wE7Uhm3++ehOB3pL4f0Z6ew4Goyf:LEbNMvcmvmAONp4WK2uo92wEQhlhaHXg
                                                                                                                MD5:FB47EF41F21726ABE61085864814E97E
                                                                                                                SHA1:1BA784901E946FF52CDAD2DB13B655888702D39C
                                                                                                                SHA-256:DDA66E2AF1D223AD8F69CF3E9AE423D7BEC9B70693E8A45573536D188002BFA2
                                                                                                                SHA-512:AFFAB2046A73D8A76BC2292FCB6437690E71CE8FC9F0A8962F6A5448630B81F708F1169F29300F281E0C2AA2D6AC657C4BB7814245E102D428C9A8B01C853444
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.............C.............. (B+(%%(Q:=0B`Ued_U][jx..jq.s[].........g...........C....(#(N++N.n]n............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..sq:.........Z..S...y?.E..}M...:..QV..~.?.....4.i..{...}.....W`.%.L....O...........h...d.i..{I..}.>.?.....5......i..{...}._....=.....EE.]...3...y?.G.g......f.....rO....=......i..{I..}...,..RO....=.....'.g......f...*..d.i..{I..}.*:(.]....>...|..:.....R.....GB...E.S......%......1N....QN......P.h..%1.E-.....>...|..:.........?..[.)h.......w.!.K.z..p...SGe3.2..5.q[...F*
                                                                                                                No static file info
                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Jan 16, 2025 01:10:31.693348885 CET49674443192.168.2.6173.222.162.64
                                                                                                                Jan 16, 2025 01:10:31.698484898 CET49673443192.168.2.6173.222.162.64
                                                                                                                Jan 16, 2025 01:10:32.010976076 CET49672443192.168.2.6173.222.162.64
                                                                                                                Jan 16, 2025 01:10:40.543368101 CET49718443192.168.2.640.113.103.199
                                                                                                                Jan 16, 2025 01:10:40.543464899 CET4434971840.113.103.199192.168.2.6
                                                                                                                Jan 16, 2025 01:10:40.543546915 CET49718443192.168.2.640.113.103.199
                                                                                                                Jan 16, 2025 01:10:40.544176102 CET49718443192.168.2.640.113.103.199
                                                                                                                Jan 16, 2025 01:10:40.544210911 CET4434971840.113.103.199192.168.2.6
                                                                                                                Jan 16, 2025 01:10:41.308070898 CET49673443192.168.2.6173.222.162.64
                                                                                                                Jan 16, 2025 01:10:41.308675051 CET49674443192.168.2.6173.222.162.64
                                                                                                                Jan 16, 2025 01:10:41.353132963 CET4434971840.113.103.199192.168.2.6
                                                                                                                Jan 16, 2025 01:10:41.353219986 CET49718443192.168.2.640.113.103.199
                                                                                                                Jan 16, 2025 01:10:41.359399080 CET49718443192.168.2.640.113.103.199
                                                                                                                Jan 16, 2025 01:10:41.359412909 CET4434971840.113.103.199192.168.2.6
                                                                                                                Jan 16, 2025 01:10:41.359664917 CET4434971840.113.103.199192.168.2.6
                                                                                                                Jan 16, 2025 01:10:41.361398935 CET49718443192.168.2.640.113.103.199
                                                                                                                Jan 16, 2025 01:10:41.361447096 CET49718443192.168.2.640.113.103.199
                                                                                                                Jan 16, 2025 01:10:41.361453056 CET4434971840.113.103.199192.168.2.6
                                                                                                                Jan 16, 2025 01:10:41.361571074 CET49718443192.168.2.640.113.103.199
                                                                                                                Jan 16, 2025 01:10:41.403333902 CET4434971840.113.103.199192.168.2.6
                                                                                                                Jan 16, 2025 01:10:41.540303946 CET4434971840.113.103.199192.168.2.6
                                                                                                                Jan 16, 2025 01:10:41.540569067 CET4434971840.113.103.199192.168.2.6
                                                                                                                Jan 16, 2025 01:10:41.540642023 CET49718443192.168.2.640.113.103.199
                                                                                                                Jan 16, 2025 01:10:41.541460991 CET49718443192.168.2.640.113.103.199
                                                                                                                Jan 16, 2025 01:10:41.541488886 CET4434971840.113.103.199192.168.2.6
                                                                                                                Jan 16, 2025 01:10:41.541502953 CET49718443192.168.2.640.113.103.199
                                                                                                                Jan 16, 2025 01:10:41.665527105 CET49672443192.168.2.6173.222.162.64
                                                                                                                Jan 16, 2025 01:10:43.280597925 CET44349705173.222.162.64192.168.2.6
                                                                                                                Jan 16, 2025 01:10:43.280688047 CET49705443192.168.2.6173.222.162.64
                                                                                                                Jan 16, 2025 01:10:43.956655979 CET49720443192.168.2.6142.250.185.68
                                                                                                                Jan 16, 2025 01:10:43.956688881 CET44349720142.250.185.68192.168.2.6
                                                                                                                Jan 16, 2025 01:10:43.956748009 CET49720443192.168.2.6142.250.185.68
                                                                                                                Jan 16, 2025 01:10:43.956999063 CET49720443192.168.2.6142.250.185.68
                                                                                                                Jan 16, 2025 01:10:43.957019091 CET44349720142.250.185.68192.168.2.6
                                                                                                                Jan 16, 2025 01:10:44.616200924 CET44349720142.250.185.68192.168.2.6
                                                                                                                Jan 16, 2025 01:10:44.616513014 CET49720443192.168.2.6142.250.185.68
                                                                                                                Jan 16, 2025 01:10:44.616564035 CET44349720142.250.185.68192.168.2.6
                                                                                                                Jan 16, 2025 01:10:44.617584944 CET44349720142.250.185.68192.168.2.6
                                                                                                                Jan 16, 2025 01:10:44.617657900 CET49720443192.168.2.6142.250.185.68
                                                                                                                Jan 16, 2025 01:10:44.621850014 CET49720443192.168.2.6142.250.185.68
                                                                                                                Jan 16, 2025 01:10:44.621921062 CET44349720142.250.185.68192.168.2.6
                                                                                                                Jan 16, 2025 01:10:44.665994883 CET49720443192.168.2.6142.250.185.68
                                                                                                                Jan 16, 2025 01:10:44.666039944 CET44349720142.250.185.68192.168.2.6
                                                                                                                Jan 16, 2025 01:10:44.712871075 CET49720443192.168.2.6142.250.185.68
                                                                                                                Jan 16, 2025 01:10:45.289326906 CET49723443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:45.289429903 CET44349723104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:45.289508104 CET49723443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:45.289628983 CET49724443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:45.289733887 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:45.289926052 CET49724443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:45.290335894 CET49724443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:45.290370941 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:45.291079044 CET49723443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:45.291114092 CET44349723104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:45.772542953 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:45.775531054 CET44349723104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:45.814551115 CET49724443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:45.824744940 CET49723443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:45.893956900 CET49723443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:45.894001961 CET44349723104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:45.894109964 CET49724443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:45.894150972 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:45.895323038 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:45.895395994 CET49724443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:45.895685911 CET44349723104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:45.895754099 CET49723443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:45.911186934 CET49724443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:45.911308050 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:45.914387941 CET49723443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:45.914587021 CET44349723104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:45.915030956 CET49724443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:45.915051937 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:45.964582920 CET49724443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:45.964641094 CET49723443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:45.964698076 CET44349723104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.012243032 CET49723443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:46.679428101 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.679470062 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.679522991 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.679579020 CET49724443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:46.679609060 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.679642916 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.679661989 CET49724443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:46.679677010 CET49724443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:46.680129051 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.680619955 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.680644989 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.680663109 CET49724443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:46.680675983 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.680711985 CET49724443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:46.684103966 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.714930058 CET49723443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:46.720680952 CET49738443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:46.720691919 CET44349738104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.720853090 CET49738443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:46.721164942 CET49739443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:46.721199036 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.721261978 CET49739443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:46.721560955 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:46.721596956 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.721821070 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:46.722031116 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:46.722048998 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.722731113 CET49739443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:46.722748041 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.723079920 CET49741443192.168.2.6104.18.11.207
                                                                                                                Jan 16, 2025 01:10:46.723104954 CET44349741104.18.11.207192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.723156929 CET49741443192.168.2.6104.18.11.207
                                                                                                                Jan 16, 2025 01:10:46.723455906 CET49738443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:46.723468065 CET44349738104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.723967075 CET49742443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:46.723978043 CET44349742104.21.16.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.724035025 CET49742443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:46.724319935 CET49741443192.168.2.6104.18.11.207
                                                                                                                Jan 16, 2025 01:10:46.724335909 CET44349741104.18.11.207192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.724785089 CET49742443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:46.724792957 CET44349742104.21.16.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.731854916 CET49724443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:46.731900930 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.759351015 CET44349723104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.778691053 CET49724443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:46.987092018 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.987199068 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.987229109 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.987258911 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.987298965 CET49724443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:46.987298965 CET49724443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:46.987360001 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.987572908 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.987622023 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.987664938 CET49724443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:46.987682104 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.987734079 CET49724443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:46.988068104 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.988125086 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.988153934 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.988178968 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.988192081 CET49724443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:46.988207102 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.988235950 CET49724443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:46.988889933 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.988915920 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.988965988 CET49724443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:46.988979101 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.989036083 CET49724443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:46.989047050 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.989507914 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:46.991935968 CET49724443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:46.991951942 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.042078972 CET49724443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:47.192172050 CET44349741104.18.11.207192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.192483902 CET49741443192.168.2.6104.18.11.207
                                                                                                                Jan 16, 2025 01:10:47.192512989 CET44349741104.18.11.207192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.193802118 CET44349741104.18.11.207192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.193865061 CET49741443192.168.2.6104.18.11.207
                                                                                                                Jan 16, 2025 01:10:47.195219040 CET49741443192.168.2.6104.18.11.207
                                                                                                                Jan 16, 2025 01:10:47.195255995 CET44349738104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.195310116 CET44349741104.18.11.207192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.195432901 CET49741443192.168.2.6104.18.11.207
                                                                                                                Jan 16, 2025 01:10:47.195451021 CET44349741104.18.11.207192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.195588112 CET49738443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.195614100 CET44349738104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.197128057 CET44349738104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.197194099 CET49738443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.198609114 CET49738443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.198699951 CET44349738104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.198904037 CET49738443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.198915005 CET44349738104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.201174974 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.201472044 CET49739443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.201502085 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.201870918 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.202291012 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.202318907 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.202931881 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.202989101 CET49739443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.203855038 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.203928947 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.204077959 CET49739443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.204245090 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.204668999 CET49739443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.204683065 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.205044985 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.205132961 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.205225945 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.205236912 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.211102009 CET44349742104.21.16.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.211388111 CET49742443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:47.211417913 CET44349742104.21.16.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.212858915 CET44349742104.21.16.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.212969065 CET49742443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:47.214828968 CET49742443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:47.214879990 CET49742443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:47.214919090 CET44349742104.21.16.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.215039015 CET49742443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:47.215050936 CET44349742104.21.16.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.215075970 CET49742443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:47.215097904 CET49742443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:47.215981960 CET49750443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:47.216018915 CET44349750104.21.16.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.216093063 CET49750443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:47.216315031 CET49750443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:47.216325045 CET44349750104.21.16.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.246295929 CET49739443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.246356010 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.246356010 CET49741443192.168.2.6104.18.11.207
                                                                                                                Jan 16, 2025 01:10:47.246371031 CET49738443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.296721935 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.296803951 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.296914101 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.297077894 CET49724443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:47.297077894 CET49724443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:47.297519922 CET49724443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:47.297547102 CET44349724104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.332432032 CET44349741104.18.11.207192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.332489967 CET44349741104.18.11.207192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.332530975 CET44349741104.18.11.207192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.332545042 CET49741443192.168.2.6104.18.11.207
                                                                                                                Jan 16, 2025 01:10:47.332564116 CET44349741104.18.11.207192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.332623959 CET49741443192.168.2.6104.18.11.207
                                                                                                                Jan 16, 2025 01:10:47.332624912 CET44349741104.18.11.207192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.332642078 CET44349741104.18.11.207192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.332684994 CET49741443192.168.2.6104.18.11.207
                                                                                                                Jan 16, 2025 01:10:47.333115101 CET44349741104.18.11.207192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.333195925 CET44349741104.18.11.207192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.333328962 CET49741443192.168.2.6104.18.11.207
                                                                                                                Jan 16, 2025 01:10:47.333338022 CET44349741104.18.11.207192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.337186098 CET44349741104.18.11.207192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.337223053 CET44349741104.18.11.207192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.337244034 CET49741443192.168.2.6104.18.11.207
                                                                                                                Jan 16, 2025 01:10:47.337251902 CET44349741104.18.11.207192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.337449074 CET49741443192.168.2.6104.18.11.207
                                                                                                                Jan 16, 2025 01:10:47.337527037 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.337589979 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.337665081 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.337668896 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.337699890 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.337748051 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.337755919 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.337810040 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.337817907 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.337816954 CET44349738104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.338011980 CET44349738104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.338066101 CET44349738104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.338085890 CET49738443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.338150978 CET44349738104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.338217020 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.338238001 CET44349738104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.338259935 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.338262081 CET49738443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.338277102 CET44349738104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.338294983 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.338304043 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.338334084 CET49738443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.338350058 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.338350058 CET44349738104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.338428974 CET44349738104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.338476896 CET49738443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.338489056 CET44349738104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.342139006 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.342335939 CET44349738104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.342374086 CET44349738104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.342406988 CET49738443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.342422962 CET44349738104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.342490911 CET49738443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.346554995 CET49754443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:47.346584082 CET44349754104.21.16.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.347028971 CET49754443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:47.348308086 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.348408937 CET49754443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:47.348432064 CET44349754104.21.16.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.348472118 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.348567963 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.348633051 CET49739443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.348659039 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.348687887 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.348738909 CET49739443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.348779917 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.348829031 CET49739443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.348872900 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.349054098 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.349103928 CET49739443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.349133968 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.349239111 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.349287987 CET49739443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.349303961 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.359270096 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:47.359301090 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.359354973 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:47.359456062 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:47.359464884 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.359580994 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:47.359908104 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:47.359924078 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.360070944 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:47.360083103 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.386838913 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.386847019 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.402288914 CET49739443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.402312994 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.420922041 CET44349741104.18.11.207192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.421003103 CET44349741104.18.11.207192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.421063900 CET49741443192.168.2.6104.18.11.207
                                                                                                                Jan 16, 2025 01:10:47.421072006 CET44349741104.18.11.207192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.421082020 CET44349741104.18.11.207192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.421138048 CET49741443192.168.2.6104.18.11.207
                                                                                                                Jan 16, 2025 01:10:47.421153069 CET44349741104.18.11.207192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.421197891 CET44349741104.18.11.207192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.421245098 CET49741443192.168.2.6104.18.11.207
                                                                                                                Jan 16, 2025 01:10:47.421258926 CET44349741104.18.11.207192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.421412945 CET44349741104.18.11.207192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.421452045 CET44349741104.18.11.207192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.421489954 CET44349741104.18.11.207192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.421542883 CET49741443192.168.2.6104.18.11.207
                                                                                                                Jan 16, 2025 01:10:47.421542883 CET49741443192.168.2.6104.18.11.207
                                                                                                                Jan 16, 2025 01:10:47.421550989 CET44349741104.18.11.207192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.422068119 CET44349741104.18.11.207192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.422161102 CET44349741104.18.11.207192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.422185898 CET49741443192.168.2.6104.18.11.207
                                                                                                                Jan 16, 2025 01:10:47.422209024 CET49741443192.168.2.6104.18.11.207
                                                                                                                Jan 16, 2025 01:10:47.422507048 CET49741443192.168.2.6104.18.11.207
                                                                                                                Jan 16, 2025 01:10:47.422524929 CET44349741104.18.11.207192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.426182032 CET44349738104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.426245928 CET44349738104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.426275015 CET44349738104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.426306009 CET44349738104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.426373005 CET44349738104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.426398993 CET44349738104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.426424980 CET49738443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.426424980 CET49738443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.426496983 CET44349738104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.426548958 CET49738443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.426824093 CET44349738104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.426898956 CET44349738104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.426949978 CET49738443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.426968098 CET44349738104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.427097082 CET49738443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.427182913 CET44349738104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.427231073 CET44349738104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.427275896 CET49738443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.427289963 CET44349738104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.427335024 CET44349738104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.427382946 CET49738443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.427614927 CET49738443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.427624941 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.427654982 CET44349738104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.427699089 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.427705050 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.427719116 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.427772999 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.427787066 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.428118944 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.428164959 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.428204060 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.428212881 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.428256989 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.428541899 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.428842068 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.428884983 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.428917885 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.428925991 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.428968906 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.428988934 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.429070950 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.429111004 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.429117918 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.429845095 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.429892063 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.429902077 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.429909945 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.429980040 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.430016041 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.430023909 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.430057049 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.430592060 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.430722952 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.430779934 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.430807114 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.430815935 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.430860996 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.432281017 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.438452005 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.438551903 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.438611031 CET49739443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.438637972 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.438693047 CET49739443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.438702106 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.438798904 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.438852072 CET49739443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.438860893 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.438951015 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.438997030 CET49739443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.439004898 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.439568996 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.439671993 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.439711094 CET49739443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.439718962 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.439755917 CET49739443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.439771891 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.439933062 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.440020084 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.440037966 CET49739443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.440047026 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.440161943 CET49739443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.440454006 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.440628052 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.440711021 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.440758944 CET49739443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.440768957 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.440865993 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.440912008 CET49739443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.440920115 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.440963984 CET49739443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.441517115 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.441673994 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.441725969 CET49739443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.441734076 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.465090990 CET44349723104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.465157032 CET44349723104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.465203047 CET44349723104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.465217113 CET49723443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:47.465234041 CET44349723104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.465286016 CET44349723104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.465323925 CET44349723104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.465332985 CET49723443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:47.465341091 CET44349723104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.465367079 CET49723443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:47.465411901 CET44349723104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.465455055 CET44349723104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.465497017 CET49723443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:47.465503931 CET44349723104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.465539932 CET49723443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:47.465547085 CET44349723104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.465569973 CET44349723104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.465648890 CET49723443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:47.466797113 CET49723443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:47.466809988 CET44349723104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.478956938 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.478981018 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.494390965 CET49739443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.494455099 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.518258095 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.518310070 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.518358946 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.518362045 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.518372059 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.518404007 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.518522978 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.518552065 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.518591881 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.518605947 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.518620968 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.518623114 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.518671036 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.518677950 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.518727064 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.518800974 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.518851042 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.518989086 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.519032001 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.519041061 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.519114971 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.519227982 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.519583941 CET49740443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.519598007 CET44349740104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.529010057 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.529067039 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.529076099 CET49739443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.529102087 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.529155970 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.529201984 CET49739443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.529211044 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.529234886 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.529251099 CET49739443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.529258966 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.529289007 CET49739443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.529406071 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.529447079 CET49739443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.529933929 CET49739443192.168.2.6104.17.25.14
                                                                                                                Jan 16, 2025 01:10:47.529947996 CET44349739104.17.25.14192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.682754993 CET44349750104.21.16.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.687189102 CET49750443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:47.687211990 CET44349750104.21.16.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.688848972 CET44349750104.21.16.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.688930988 CET49750443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:47.690504074 CET49750443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:47.690596104 CET44349750104.21.16.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.690840960 CET49750443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:47.690850019 CET44349750104.21.16.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.730931997 CET49750443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:47.821242094 CET44349754104.21.16.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.821464062 CET49754443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:47.821501970 CET44349754104.21.16.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.822927952 CET44349754104.21.16.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.822988987 CET49754443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:47.823481083 CET49754443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:47.823549986 CET49754443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:47.823549986 CET49754443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:47.823550940 CET44349754104.21.16.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.823755026 CET44349754104.21.16.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.823791027 CET49754443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:47.824078083 CET49765443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:47.824115038 CET44349765104.21.16.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.824183941 CET49754443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:47.824212074 CET49765443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:47.824506998 CET49765443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:47.824518919 CET44349765104.21.16.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.944236994 CET44349750104.21.16.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.944330931 CET44349750104.21.16.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:47.944427013 CET49750443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:47.956419945 CET49750443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:47.956471920 CET44349750104.21.16.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.006499052 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.023055077 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.026973963 CET49767443192.168.2.635.190.80.1
                                                                                                                Jan 16, 2025 01:10:48.027019024 CET4434976735.190.80.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.027133942 CET49767443192.168.2.635.190.80.1
                                                                                                                Jan 16, 2025 01:10:48.028582096 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.028600931 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.032377005 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.032444954 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.033256054 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.033267021 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.034261942 CET49767443192.168.2.635.190.80.1
                                                                                                                Jan 16, 2025 01:10:48.034277916 CET4434976735.190.80.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.034704924 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.034785986 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.045383930 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.045502901 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.064676046 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.064873934 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.068651915 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.068680048 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.069108963 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.069137096 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.084871054 CET49770443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.084914923 CET44349770104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.085164070 CET49770443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.085510969 CET49771443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.085562944 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.085675001 CET49771443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.086608887 CET49772443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.086636066 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.086842060 CET49772443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.087193966 CET49773443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.087205887 CET44349773104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.087285995 CET49773443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.098167896 CET49774443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.098195076 CET44349774104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.098294020 CET49774443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.098706961 CET49775443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.098726034 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.098824978 CET49775443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.101445913 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.101499081 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.101598978 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.111076117 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.111430883 CET49770443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.111464977 CET44349770104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.111612082 CET49771443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.111633062 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.112035990 CET49772443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.112046957 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.112360001 CET49773443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.112369061 CET44349773104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.112905979 CET49777443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:48.112942934 CET44349777162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.113002062 CET49777443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:48.113172054 CET49774443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.113184929 CET44349774104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.113519907 CET49775443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.113535881 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.113723040 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.113740921 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.115015984 CET49778443192.168.2.691.134.10.168
                                                                                                                Jan 16, 2025 01:10:48.115068913 CET4434977891.134.10.168192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.115173101 CET49778443192.168.2.691.134.10.168
                                                                                                                Jan 16, 2025 01:10:48.115331888 CET49779443192.168.2.691.134.10.168
                                                                                                                Jan 16, 2025 01:10:48.115364075 CET4434977991.134.10.168192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.115407944 CET49779443192.168.2.691.134.10.168
                                                                                                                Jan 16, 2025 01:10:48.118278027 CET49777443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:48.118304014 CET44349777162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.118766069 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.133501053 CET49778443192.168.2.691.134.10.168
                                                                                                                Jan 16, 2025 01:10:48.133529902 CET4434977891.134.10.168192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.133843899 CET49779443192.168.2.691.134.10.168
                                                                                                                Jan 16, 2025 01:10:48.133872032 CET4434977991.134.10.168192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.272507906 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.281709909 CET44349765104.21.16.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.282546043 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.282562017 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.282593012 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.282610893 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.282618999 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.282620907 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.282643080 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.282661915 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.282668114 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.282690048 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.310640097 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.310702085 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.310724020 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.310748100 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.310759068 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.310771942 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.310787916 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.310807943 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.310817957 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.310873032 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.310878038 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.329444885 CET49765443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:48.329606056 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.360755920 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.362328053 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.362339020 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.362369061 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.362377882 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.362392902 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.362438917 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.362451077 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.362495899 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.364765882 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.364829063 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.398122072 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.398144007 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.398185015 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.398204088 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.398224115 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.398260117 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.398266077 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.398314953 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.401575089 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.401616096 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.401664972 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.401673079 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.401700974 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.401721001 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.447465897 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.447501898 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.447575092 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.447599888 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.447627068 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.447644949 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.448246002 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.448278904 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.448318958 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.448332071 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.448354959 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.448373079 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.450170994 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.450201035 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.450234890 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.450248957 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.450273037 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.450289965 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.454828024 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.454854012 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.454937935 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.454958916 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.454998016 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.483984947 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.484051943 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.484081984 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.484096050 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.484147072 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.485014915 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.485063076 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.485086918 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.485095024 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.485115051 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.486946106 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.487005949 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.487015009 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.487042904 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.487068892 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.520895958 CET4434976735.190.80.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.529901981 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.533973932 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.534069061 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.534069061 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.534101963 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.534128904 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.534147024 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.535415888 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.535480022 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.535490990 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.535511017 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.535527945 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.535547018 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.535747051 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.535789967 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.535799980 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.535820961 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.535840034 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.535871983 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.537390947 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.537439108 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.537458897 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.537472963 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.537494898 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.537508011 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.537882090 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.537925005 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.537938118 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.537945986 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.537970066 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.537986040 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.540224075 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.540296078 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.540323973 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.540337086 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.540363073 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.540379047 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.540770054 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.540812016 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.540824890 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.540834904 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.540860891 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.540874958 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.542994976 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.543037891 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.543061972 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.543072939 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.543097019 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.543113947 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.571000099 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.571082115 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.571095943 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.571115971 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.571144104 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.571158886 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.571590900 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.571633101 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.571649075 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.571666956 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.571693897 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.571706057 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.571796894 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.572149992 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.572192907 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.572200060 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.572230101 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.572258949 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.572577953 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.572614908 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.572635889 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.572647095 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.572663069 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.572702885 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.572717905 CET49767443192.168.2.635.190.80.1
                                                                                                                Jan 16, 2025 01:10:48.573200941 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.573254108 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.573270082 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.573275089 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.573314905 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.573530912 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.573575974 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.573589087 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.573600054 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.573626041 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.573635101 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.578444004 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.578483105 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.578519106 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.578521967 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.578574896 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.620954037 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.621015072 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.621049881 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.621062040 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.621120930 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.621139050 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.621192932 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.623198986 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.623255014 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.623274088 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.623300076 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.623322964 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.623343945 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.623541117 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.623574018 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.623596907 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.623605013 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.623629093 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.623646021 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.623678923 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.623718023 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.624139071 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.624183893 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.624195099 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.624212027 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.624233961 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.624250889 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.624634981 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.624667883 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.624685049 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.624691963 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.624717951 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.624732018 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.625238895 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.625269890 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.625291109 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.625297070 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.625319958 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.625339031 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.627291918 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.627351046 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.627367973 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.627377033 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.627408028 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.627423048 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.627883911 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.627903938 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.627969027 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.627975941 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.628009081 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.630439043 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.630460978 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.630526066 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.630531073 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.630559921 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.630578041 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.636919022 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.636945963 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.636992931 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.637000084 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.637032032 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.637051105 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.657718897 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.657762051 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.657784939 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.657793999 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.657846928 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.658173084 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.658202887 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.658224106 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.658227921 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.658252001 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.658267021 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.658574104 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.658601999 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.658622980 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.658627033 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.658643007 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.658662081 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.659056902 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.659084082 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.659105062 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.659109116 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.659135103 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.659151077 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.659580946 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.659610033 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.659631014 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.659634113 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.659676075 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.659676075 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.659784079 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.659811020 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.659832001 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.659835100 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.659872055 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.660465002 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.660537004 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.660542011 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.660784960 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.660810947 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.660832882 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.660835981 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.660859108 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.660872936 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.665715933 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.665761948 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.665793896 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.665800095 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.665848017 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.677709103 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.678462982 CET49765443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:48.678493023 CET44349765104.21.16.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.679748058 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.679923058 CET44349765104.21.16.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.680331945 CET49767443192.168.2.635.190.80.1
                                                                                                                Jan 16, 2025 01:10:48.680347919 CET4434976735.190.80.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.681186914 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:48.681236982 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.681315899 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:48.682045937 CET4434976735.190.80.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.682064056 CET4434976735.190.80.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.682116985 CET49767443192.168.2.635.190.80.1
                                                                                                                Jan 16, 2025 01:10:48.682980061 CET49781443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:48.683007956 CET4434978131.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.683211088 CET49781443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:48.684489965 CET49765443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:48.684684992 CET44349765104.21.16.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.685323000 CET49782443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:48.685355902 CET4434978231.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.685448885 CET49782443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:48.687016964 CET49783443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:48.687040091 CET44349783151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.687087059 CET49783443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:48.687597036 CET49767443192.168.2.635.190.80.1
                                                                                                                Jan 16, 2025 01:10:48.687757015 CET4434976735.190.80.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.688246965 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:48.688267946 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.688720942 CET49781443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:48.688734055 CET4434978131.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.688958883 CET49782443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:48.688968897 CET4434978231.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.689407110 CET49783443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:48.689418077 CET44349783151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.689579964 CET49765443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:48.689758062 CET49767443192.168.2.635.190.80.1
                                                                                                                Jan 16, 2025 01:10:48.689765930 CET4434976735.190.80.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.693207026 CET44349773104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.694843054 CET49773443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.694852114 CET44349773104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.695854902 CET44349773104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.695914984 CET49773443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.698297977 CET49773443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.698359966 CET44349773104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.702616930 CET49773443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.702624083 CET44349773104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.707600117 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.707674980 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.708039999 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.708081961 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.708096027 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.708102942 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.708128929 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.710634947 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.710664034 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.710717916 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.710726976 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.710756063 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.710777998 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.711112022 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.711146116 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.711177111 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.711184978 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.711210966 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.711211920 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.711227894 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.711257935 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.713959932 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.717880964 CET44349777162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.719137907 CET44349774104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.721048117 CET49772443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.721061945 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.722189903 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.722248077 CET49772443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.724590063 CET49777443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:48.724603891 CET44349777162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.724987984 CET44349770104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.725733042 CET44349777162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.725795031 CET49777443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:48.727025032 CET49774443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.727032900 CET44349774104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.729753971 CET44349774104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.729820967 CET49774443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.731345892 CET44349765104.21.16.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.733145952 CET49772443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.733222008 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.733843088 CET49770443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.733855009 CET44349770104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.734359980 CET44349770104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.735234976 CET49774443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.735407114 CET44349774104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.737041950 CET49770443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.737133980 CET44349770104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.737426996 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.737826109 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.738071918 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.738306999 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.738882065 CET49772443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.738895893 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.739497900 CET49775443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.739531994 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.739650965 CET49774443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.739658117 CET44349774104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.739883900 CET49771443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.739892960 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.740056038 CET49770443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.740398884 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.740407944 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.741139889 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.741220951 CET49775443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.742010117 CET49771443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.742099047 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.742778063 CET49775443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.742866039 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.744409084 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.744441032 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.744472980 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.744477034 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.744518995 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.744781971 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.744817019 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.744848013 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.744852066 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.744887114 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.744930029 CET49773443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.744965076 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.744973898 CET49767443192.168.2.635.190.80.1
                                                                                                                Jan 16, 2025 01:10:48.745011091 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.745017052 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.745037079 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.745062113 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.745078087 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.750149012 CET49771443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.750360012 CET49775443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.750377893 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.757132053 CET49777443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:48.757258892 CET44349777162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.757515907 CET49777443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:48.757533073 CET44349777162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.758431911 CET49760443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.758443117 CET4434976013.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.759529114 CET49759443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.759538889 CET4434975913.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.776457071 CET49787443192.168.2.640.113.103.199
                                                                                                                Jan 16, 2025 01:10:48.776489973 CET4434978740.113.103.199192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.776612997 CET49787443192.168.2.640.113.103.199
                                                                                                                Jan 16, 2025 01:10:48.777714968 CET49787443192.168.2.640.113.103.199
                                                                                                                Jan 16, 2025 01:10:48.777725935 CET4434978740.113.103.199192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.779891968 CET49772443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.780165911 CET49774443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.787323952 CET44349770104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.795322895 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.796428919 CET49775443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:48.808979988 CET49777443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:48.815146923 CET4434976735.190.80.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.815247059 CET4434976735.190.80.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.815373898 CET49767443192.168.2.635.190.80.1
                                                                                                                Jan 16, 2025 01:10:48.815574884 CET49767443192.168.2.635.190.80.1
                                                                                                                Jan 16, 2025 01:10:48.815589905 CET4434976735.190.80.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.816313982 CET49790443192.168.2.635.190.80.1
                                                                                                                Jan 16, 2025 01:10:48.816338062 CET4434979035.190.80.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.816620111 CET49790443192.168.2.635.190.80.1
                                                                                                                Jan 16, 2025 01:10:48.816912889 CET49790443192.168.2.635.190.80.1
                                                                                                                Jan 16, 2025 01:10:48.816930056 CET4434979035.190.80.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.859453917 CET4434977991.134.10.168192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.859790087 CET49779443192.168.2.691.134.10.168
                                                                                                                Jan 16, 2025 01:10:48.859812021 CET4434977991.134.10.168192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.861013889 CET4434977991.134.10.168192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.861069918 CET49779443192.168.2.691.134.10.168
                                                                                                                Jan 16, 2025 01:10:48.861318111 CET44349777162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.861341953 CET44349777162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.861393929 CET49777443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:48.861406088 CET44349777162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.861479998 CET49777443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:48.863368988 CET49779443192.168.2.691.134.10.168
                                                                                                                Jan 16, 2025 01:10:48.863440037 CET4434977991.134.10.168192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.863553047 CET49779443192.168.2.691.134.10.168
                                                                                                                Jan 16, 2025 01:10:48.864170074 CET44349777162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.864218950 CET49777443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:48.864293098 CET44349777162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.864341974 CET49777443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:48.865941048 CET44349777162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.865998030 CET49777443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:48.872598886 CET4434977891.134.10.168192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.872906923 CET49778443192.168.2.691.134.10.168
                                                                                                                Jan 16, 2025 01:10:48.872920990 CET4434977891.134.10.168192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.875737906 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.876009941 CET4434977891.134.10.168192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.876023054 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.876035929 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.876066923 CET49778443192.168.2.691.134.10.168
                                                                                                                Jan 16, 2025 01:10:48.876562119 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.877109051 CET49778443192.168.2.691.134.10.168
                                                                                                                Jan 16, 2025 01:10:48.877192020 CET4434977891.134.10.168192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.877679110 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.877747059 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.878072977 CET49778443192.168.2.691.134.10.168
                                                                                                                Jan 16, 2025 01:10:48.878084898 CET4434977891.134.10.168192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.878109932 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:48.911333084 CET4434977991.134.10.168192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.916062117 CET49779443192.168.2.691.134.10.168
                                                                                                                Jan 16, 2025 01:10:48.916074991 CET4434977991.134.10.168192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.923352957 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.932071924 CET49778443192.168.2.691.134.10.168
                                                                                                                Jan 16, 2025 01:10:48.949960947 CET44349777162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.950026989 CET49777443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:48.950057983 CET44349777162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.950105906 CET49777443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:48.950364113 CET44349777162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.950407982 CET49777443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:48.950848103 CET44349777162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.950903893 CET49777443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:48.950990915 CET44349777162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.951033115 CET49777443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:48.951412916 CET44349777162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.951479912 CET49777443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:48.954807997 CET44349777162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.954864025 CET49777443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:48.955008984 CET44349777162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:48.955066919 CET49777443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:48.955696106 CET49779443192.168.2.691.134.10.168
                                                                                                                Jan 16, 2025 01:10:49.038304090 CET44349777162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.038364887 CET44349777162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.038371086 CET49777443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:49.038388014 CET44349777162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.038420916 CET49777443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:49.038440943 CET49777443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:49.038604021 CET44349777162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.038650036 CET49777443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:49.038655996 CET44349777162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.038697958 CET49777443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:49.039005041 CET49777443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:49.053253889 CET49804443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:49.053288937 CET44349804162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.053339958 CET49804443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:49.053549051 CET49804443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:49.053560972 CET44349804162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.083318949 CET44349777162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.193687916 CET44349765104.21.16.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.193697929 CET4434977991.134.10.168192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.193734884 CET4434977891.134.10.168192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.193818092 CET4434977891.134.10.168192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.193821907 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.193850040 CET44349765104.21.16.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.193861008 CET4434977991.134.10.168192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.193872929 CET49778443192.168.2.691.134.10.168
                                                                                                                Jan 16, 2025 01:10:49.193918943 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.193941116 CET49765443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:49.193950891 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.193957090 CET49779443192.168.2.691.134.10.168
                                                                                                                Jan 16, 2025 01:10:49.193978071 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.193989992 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.194017887 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.194075108 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.194226027 CET44349777162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.194277048 CET49777443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:49.196007013 CET49779443192.168.2.691.134.10.168
                                                                                                                Jan 16, 2025 01:10:49.196022034 CET4434977991.134.10.168192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.198719025 CET49765443192.168.2.6104.21.16.1
                                                                                                                Jan 16, 2025 01:10:49.198750973 CET44349765104.21.16.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.199119091 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.199270964 CET49778443192.168.2.691.134.10.168
                                                                                                                Jan 16, 2025 01:10:49.199290991 CET4434977891.134.10.168192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.201488018 CET44349783151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.207119942 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.207135916 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.208241940 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.208318949 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.208523035 CET49783443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.208533049 CET44349783151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.209945917 CET44349783151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.210030079 CET49783443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.214633942 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.214695930 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.220643044 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.220650911 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.221065998 CET49783443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.221152067 CET44349783151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.247348070 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.247373104 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.247410059 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.247435093 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.247442961 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.247487068 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.258560896 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.258583069 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.258802891 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.258809090 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.258863926 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.263324976 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.263356924 CET49783443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.263365030 CET44349783151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.271339893 CET4434979035.190.80.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.273972034 CET49790443192.168.2.635.190.80.1
                                                                                                                Jan 16, 2025 01:10:49.273983002 CET4434979035.190.80.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.274490118 CET4434979035.190.80.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.274874926 CET49790443192.168.2.635.190.80.1
                                                                                                                Jan 16, 2025 01:10:49.274945021 CET4434979035.190.80.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.281739950 CET49790443192.168.2.635.190.80.1
                                                                                                                Jan 16, 2025 01:10:49.312180042 CET49783443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.327338934 CET4434979035.190.80.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.331990957 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.332103968 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.332113028 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.332181931 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.333914042 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.333931923 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.334598064 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.334605932 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.336777925 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.336796999 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.336854935 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.336860895 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.355504990 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.355526924 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.357650995 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.357659101 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.403170109 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.409535885 CET4434978231.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.410024881 CET4434978131.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.416762114 CET4434979035.190.80.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.416965008 CET4434979035.190.80.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.417025089 CET49790443192.168.2.635.190.80.1
                                                                                                                Jan 16, 2025 01:10:49.418468952 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.418504000 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.418528080 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.418533087 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.418565989 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.419054031 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.419101000 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.419128895 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.419132948 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.419152021 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.420738935 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.420785904 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.420794010 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.420808077 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.420866966 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.423120022 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.423134089 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.423223019 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.423227072 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.428672075 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.429183006 CET49781443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:49.429214001 CET4434978131.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.429238081 CET49790443192.168.2.635.190.80.1
                                                                                                                Jan 16, 2025 01:10:49.429251909 CET4434979035.190.80.1192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.429442883 CET49782443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:49.429465055 CET4434978231.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.431456089 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.431493044 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.431514978 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.431519032 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.431540012 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.431582928 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.431756973 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.431761980 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.432988882 CET4434978131.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.433064938 CET49781443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:49.433269978 CET4434978231.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.433361053 CET49782443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:49.437565088 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.437594891 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.437655926 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.437661886 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.437694073 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.443892956 CET49782443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:49.444013119 CET4434978231.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.445132971 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.445162058 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.445209980 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.445231915 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.445254087 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.453773975 CET49781443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:49.454132080 CET4434978131.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.455784082 CET49782443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:49.455799103 CET4434978231.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.488854885 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.488903999 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.488936901 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.488970041 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.488984108 CET49772443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.489007950 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.489032030 CET49772443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.489181042 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.489320040 CET49772443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.489348888 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.489969015 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.490111113 CET49772443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.490130901 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.490842104 CET44349774104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.490885019 CET44349774104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.490921021 CET44349774104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.490951061 CET49774443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.490957022 CET44349774104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.490968943 CET44349774104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.490998983 CET49774443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.491323948 CET44349774104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.491378069 CET49774443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.491391897 CET44349774104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.491777897 CET44349774104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.491847992 CET49774443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.491862059 CET44349774104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.493668079 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.493717909 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.493726015 CET49772443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.493740082 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.493808985 CET49772443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.493820906 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.494075060 CET49781443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:49.494076014 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.494080067 CET4434978131.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.495655060 CET44349774104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.495687962 CET44349774104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.495718956 CET44349774104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.495738983 CET49774443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.495763063 CET44349774104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.495788097 CET49774443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.495829105 CET44349774104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.495949030 CET49774443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.497098923 CET49782443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:49.499960899 CET49774443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.499999046 CET44349774104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.500399113 CET49807443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.500454903 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.500642061 CET49807443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.501238108 CET49807443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.501276016 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.505218983 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.505247116 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.505292892 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.505306005 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.505331039 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.505352020 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.505572081 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.505624056 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.505646944 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.505651951 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.505676031 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.506217003 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.506236076 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.506264925 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.506270885 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.506313086 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.507344007 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.507373095 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.507396936 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.507404089 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.507441998 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.507560968 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.510147095 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.510171890 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.510246992 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.510252953 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.510288954 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.515187025 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.515280962 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.515322924 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.515338898 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.515377998 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.515418053 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.515425920 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.518078089 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.518095970 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.518119097 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.518192053 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.518198013 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.518243074 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.520386934 CET44349770104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.520520926 CET44349770104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.520575047 CET49770443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.520596981 CET44349770104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.520720005 CET44349770104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.520782948 CET49770443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.520796061 CET44349770104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.520880938 CET44349770104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.520931005 CET49770443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.520948887 CET44349770104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.521040916 CET44349770104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.521099091 CET49770443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.521111012 CET44349770104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.522032022 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.522049904 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.522099972 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.522111893 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.522150993 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.523300886 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.523363113 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.523371935 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.523379087 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.523430109 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.523435116 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.523471117 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.523541927 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.523547888 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.524827957 CET44349770104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.524893045 CET49770443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.524919033 CET44349770104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.525008917 CET44349770104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.525055885 CET49770443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.525068998 CET44349770104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.529211998 CET49808443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.529277086 CET44349808104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.529606104 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.529627085 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.529681921 CET49808443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.529736996 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.529736996 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.529751062 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.529860020 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.530106068 CET49808443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.530137062 CET44349808104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.531375885 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.531435013 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.531441927 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.533879042 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.533929110 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.533973932 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.533982992 CET49775443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.534023046 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.534073114 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.534112930 CET49775443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.534131050 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.534230947 CET49775443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.534786940 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.535211086 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.535239935 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.535259008 CET49775443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.535271883 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.535351992 CET49775443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.538100004 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.538170099 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.538219929 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.538265944 CET49771443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.538271904 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.538286924 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.538311958 CET49771443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.538660049 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.538718939 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.538770914 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.538770914 CET49775443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.538786888 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.538820028 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.538835049 CET49771443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.538841963 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.538877964 CET49771443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.539273024 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.542891026 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.542953014 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.542964935 CET49771443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.542973042 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.543134928 CET49771443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.543140888 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.545562983 CET49772443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.545563936 CET49781443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:49.572359085 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.572366953 CET49770443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.577208996 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.577296019 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.577331066 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.577336073 CET49772443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.577344894 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.577434063 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.577476978 CET49772443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.577485085 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.577527046 CET49772443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.578128099 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.578180075 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.578279018 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.578316927 CET49772443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.578325033 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.578368902 CET49772443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.578375101 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.578887939 CET49775443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.579025030 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.579058886 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.579075098 CET49772443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.579081059 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.579122066 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.579161882 CET49772443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.579168081 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.579180002 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.579205036 CET49772443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.579235077 CET49772443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.579658031 CET49772443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.579668999 CET44349772104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.580015898 CET49811443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.580034018 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.580308914 CET49811443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.581356049 CET49811443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.581371069 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.583233118 CET4434978740.113.103.199192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.583298922 CET49787443192.168.2.640.113.103.199
                                                                                                                Jan 16, 2025 01:10:49.583861113 CET49812443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.583878040 CET44349812104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.583928108 CET49812443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.584176064 CET49812443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.584188938 CET44349812104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.585506916 CET49787443192.168.2.640.113.103.199
                                                                                                                Jan 16, 2025 01:10:49.585513115 CET4434978740.113.103.199192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.585743904 CET4434978740.113.103.199192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.588609934 CET49771443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.591897011 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.591923952 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.591959953 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.591968060 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.592077017 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.592289925 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.592324018 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.592365980 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.592370033 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.592396021 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.592838049 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.592854977 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.592899084 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.592905045 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.592922926 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.594001055 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.594016075 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.594057083 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.594063044 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.594214916 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.594366074 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.594405890 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.594424963 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.594429970 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.594441891 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.594444036 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.594475031 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.596700907 CET49776443192.168.2.613.32.27.77
                                                                                                                Jan 16, 2025 01:10:49.596715927 CET4434977613.32.27.77192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.598376989 CET49787443192.168.2.640.113.103.199
                                                                                                                Jan 16, 2025 01:10:49.598603964 CET49787443192.168.2.640.113.103.199
                                                                                                                Jan 16, 2025 01:10:49.598633051 CET4434978740.113.103.199192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.599693060 CET49787443192.168.2.640.113.103.199
                                                                                                                Jan 16, 2025 01:10:49.605704069 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.605783939 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.605878115 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.605890036 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.605972052 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.606009960 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.606024027 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.606030941 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.606076002 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.606081963 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.606789112 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.606829882 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.606833935 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.606842995 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.606878042 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.606884003 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.610682964 CET44349770104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.610891104 CET44349770104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.610996008 CET49770443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.611021996 CET44349770104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.611052990 CET44349770104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.611367941 CET49770443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.611479998 CET49770443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.611501932 CET44349770104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.611771107 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.611809015 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.611879110 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.612358093 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.612384081 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.614886999 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.614934921 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.614964008 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.614967108 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.614993095 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.615008116 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.615025043 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.615046978 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.615914106 CET49816443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.615926981 CET44349816104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.616034985 CET49816443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.616712093 CET49816443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.616724968 CET44349816104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.624490976 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.624589920 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.624634027 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.624672890 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.624687910 CET49775443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.624710083 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.624737978 CET49775443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.624773979 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.624816895 CET49775443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.624830008 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.624943972 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.625215054 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.625262022 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.625267982 CET49775443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.625281096 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.625332117 CET49775443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.625343084 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.625391960 CET49775443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.625399113 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.625411987 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.625467062 CET49775443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.625917912 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.626017094 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.626241922 CET49775443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.626410961 CET49775443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.626427889 CET44349775104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.626729965 CET49817443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.626760006 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.627321005 CET49817443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.627525091 CET49817443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.627540112 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.628698111 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.628792048 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.628834009 CET49771443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.628858089 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.628926992 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.628962994 CET49771443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.628971100 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.629483938 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.629528046 CET49771443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.629535913 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.629638910 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.629686117 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.629722118 CET49771443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.629734039 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.629766941 CET49771443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.630115986 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.630249977 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.630291939 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.630330086 CET49771443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.630336046 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.630372047 CET49771443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.630386114 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.630997896 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.631057024 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.631097078 CET49771443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.631103992 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.631139040 CET49771443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.631145000 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.631208897 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.631242990 CET49771443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.631248951 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.631947041 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.631994963 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.632003069 CET49771443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.632010937 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.632045031 CET49771443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.633239985 CET49818443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.633269072 CET44349818104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.633382082 CET49818443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.633682966 CET49818443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.633704901 CET44349818104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.647335052 CET4434978740.113.103.199192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.680083990 CET44349804162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.680625916 CET49804443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:49.680644989 CET44349804162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.681659937 CET44349804162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.681727886 CET49804443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:49.697174072 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.697205067 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.697280884 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.697297096 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.698797941 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.699342012 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.699366093 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.699389935 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.699395895 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.699413061 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.699429989 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.704818010 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.704834938 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.704891920 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.704901934 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.704927921 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.704943895 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.705950975 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.705969095 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.706000090 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.706005096 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.706032991 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.706049919 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.719305038 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.719438076 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.719487906 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.719492912 CET49771443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.719516039 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.719575882 CET49771443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.719784021 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.719835043 CET49771443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.719841957 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.719881058 CET49771443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.719885111 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.719918013 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.723550081 CET49771443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.726289988 CET4434978231.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.749218941 CET49804443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:49.749350071 CET44349804162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.752002001 CET49804443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:49.752021074 CET44349804162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.757538080 CET49771443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.757565975 CET44349771104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.760902882 CET49820443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.760936022 CET44349820104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.760993958 CET49820443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.761661053 CET44349773104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.761729956 CET44349773104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.761782885 CET44349773104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.761785984 CET49773443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.761815071 CET44349773104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.761862040 CET49773443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.761868954 CET44349773104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.761881113 CET44349773104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.761923075 CET49773443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.762375116 CET44349773104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.762794018 CET44349773104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.762835026 CET44349773104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.762847900 CET49773443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.762861967 CET44349773104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.762963057 CET49773443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.762974977 CET44349773104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.763767004 CET49820443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.763781071 CET44349820104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.766388893 CET44349773104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.766520023 CET49773443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.766531944 CET44349773104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.776995897 CET4434978740.113.103.199192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.777096987 CET4434978740.113.103.199192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.777375937 CET49787443192.168.2.640.113.103.199
                                                                                                                Jan 16, 2025 01:10:49.777553082 CET49787443192.168.2.640.113.103.199
                                                                                                                Jan 16, 2025 01:10:49.777559996 CET4434978740.113.103.199192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.779628992 CET49782443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:49.787163973 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.787189960 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.787223101 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.787233114 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.787285089 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.787286043 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.788163900 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.788178921 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.788224936 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.788229942 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.788360119 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.789259911 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.789273977 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.789344072 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.789349079 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.789385080 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.790318012 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.790333033 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.790371895 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.790379047 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.790412903 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.795702934 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.795722961 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.795768976 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.795775890 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.795814037 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.796247005 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.796262980 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.796307087 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.796312094 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.796340942 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.796530008 CET49804443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:49.797010899 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.797024965 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.797077894 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.797082901 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.797133923 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.804922104 CET49825443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.804944038 CET44349825104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.805005074 CET49825443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.806032896 CET49825443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.806046963 CET44349825104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.807326078 CET49773443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.840466022 CET4434978231.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.840481997 CET4434978231.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.840512991 CET4434978231.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.840523958 CET4434978231.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.840532064 CET49782443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:49.840575933 CET4434978231.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.840615988 CET4434978231.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.840617895 CET49782443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:49.840617895 CET49782443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:49.840660095 CET49782443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:49.840660095 CET49782443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:49.841702938 CET4434978231.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.841712952 CET4434978231.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.841737986 CET4434978231.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.841766119 CET49782443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:49.841789961 CET4434978231.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.841815948 CET49782443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:49.841831923 CET4434978231.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.841882944 CET49782443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:49.842303038 CET49782443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:49.842333078 CET4434978231.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.848233938 CET44349773104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.848356009 CET44349773104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.848454952 CET44349773104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.848496914 CET49773443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.849358082 CET49773443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.849371910 CET44349773104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.849700928 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.849735975 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.849791050 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.850594044 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.850613117 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.853951931 CET44349804162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.853995085 CET44349804162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.854053974 CET49804443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:49.854079962 CET44349804162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.854149103 CET49804443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:49.854527950 CET44349804162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.854590893 CET49804443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:49.854964972 CET44349804162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.855034113 CET49804443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:49.858630896 CET44349804162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.858716011 CET49804443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:49.868002892 CET49828443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.868052959 CET44349828104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.868122101 CET49828443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.868638039 CET49828443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.868663073 CET44349828104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.877342939 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.877370119 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.877415895 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.877440929 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.877455950 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.877475977 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.878065109 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.878081083 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.878139973 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.878148079 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.878273010 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.878587961 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.878602028 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.878642082 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.878648996 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.878669024 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.878686905 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.878870964 CET49829443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:49.878896952 CET4434982931.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.878962994 CET49829443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:49.879173994 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.879193068 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.879225969 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.879230976 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.879256964 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.879272938 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.879367113 CET49829443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:49.879396915 CET4434982931.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.885706902 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.885727882 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.885763884 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.885781050 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.885793924 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.885813951 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.886198044 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.886213064 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.886257887 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.886264086 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.886286020 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.886302948 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.886760950 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.886776924 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.886831045 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.886836052 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.886883974 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.886944056 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.887140036 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.887156010 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.887187004 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.887192011 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.887216091 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.887229919 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.940644979 CET44349804162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.940711021 CET49804443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:49.940794945 CET44349804162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.940898895 CET49804443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:49.941226006 CET44349804162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.941279888 CET49804443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:49.941313982 CET44349804162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.941355944 CET49804443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:49.942095995 CET44349804162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.942146063 CET49804443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:49.942303896 CET44349804162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.942348003 CET49804443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:49.942761898 CET44349804162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.942801952 CET49804443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:49.967912912 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.967957973 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.967993975 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.968005896 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.968018055 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.968030930 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.968035936 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.968061924 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.968467951 CET49780443192.168.2.6151.101.129.229
                                                                                                                Jan 16, 2025 01:10:49.968483925 CET44349780151.101.129.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.981336117 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:49.981349945 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.981395006 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:49.982435942 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:49.982445955 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.982930899 CET44349804162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.982980013 CET49804443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:49.983937025 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.984241009 CET49807443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.984249115 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.984678984 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.985033035 CET49807443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:49.985096931 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:49.985353947 CET49807443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.015475988 CET44349808104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.015739918 CET49808443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.015753031 CET44349808104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.017179966 CET44349808104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.017232895 CET49808443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.017649889 CET49808443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.017668009 CET49808443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.017719030 CET49808443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.017725945 CET44349808104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.017779112 CET49808443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.018086910 CET49832443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.018115044 CET44349832104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.018165112 CET49832443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.018383026 CET49832443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.018393993 CET44349832104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.027437925 CET44349804162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.027496099 CET44349804162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.027497053 CET49804443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:50.027509928 CET44349804162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.027561903 CET49804443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:50.027561903 CET49804443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:50.027864933 CET44349804162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.027911901 CET49804443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:50.027923107 CET44349804162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.027956963 CET44349804162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.027961969 CET49804443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:50.027993917 CET49804443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:50.031321049 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.032322884 CET49804443192.168.2.6162.249.168.129
                                                                                                                Jan 16, 2025 01:10:50.032335997 CET44349804162.249.168.129192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.061683893 CET44349812104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.071369886 CET49812443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.071383953 CET44349812104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.072535038 CET44349812104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.072585106 CET49812443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.073779106 CET49812443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.073858976 CET49812443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.073862076 CET44349812104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.073920965 CET49812443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.073945999 CET49812443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.074526072 CET49833443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.074554920 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.074614048 CET49833443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.074944973 CET49833443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.074955940 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.087234020 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.087611914 CET49811443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.087635040 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.089026928 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.089844942 CET49811443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.089920044 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.090930939 CET49811443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.094458103 CET44349816104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.094926119 CET49816443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.094938993 CET44349816104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.096375942 CET44349816104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.096431017 CET49816443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.096892118 CET44349818104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.097040892 CET49816443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.097057104 CET49816443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.097103119 CET49816443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.097105026 CET44349816104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.097146988 CET49816443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.097405910 CET49834443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.097433090 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.097557068 CET49834443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.098057032 CET49834443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.098067045 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.098263025 CET49818443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.098270893 CET44349818104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.099297047 CET44349818104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.099349022 CET49818443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.099967003 CET49818443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.099982977 CET49818443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.100024939 CET44349818104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.100107908 CET49818443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.100116014 CET44349818104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.100125074 CET49818443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.100172043 CET49818443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.101291895 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.101583004 CET49835443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.101604939 CET44349835104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.101653099 CET49835443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.102802038 CET49835443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.102812052 CET44349835104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.103507996 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.103529930 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.104942083 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.105029106 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.105390072 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.105453968 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.105570078 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.105576038 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.109847069 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.110079050 CET49817443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.110106945 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.111110926 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.111183882 CET49817443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.111732006 CET49817443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.111782074 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.111963034 CET49817443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.111969948 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.131340027 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.150798082 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.165457964 CET49817443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.261823893 CET44349820104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.262089014 CET49820443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.262125969 CET44349820104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.263160944 CET44349820104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.263221025 CET49820443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.263642073 CET49820443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.263705969 CET44349820104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.263850927 CET49820443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.263859034 CET44349820104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.291337967 CET44349825104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.291652918 CET49825443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.291683912 CET44349825104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.293114901 CET44349825104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.293185949 CET49825443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.293653011 CET49825443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.293670893 CET49825443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.293713093 CET49825443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.293736935 CET44349825104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.293806076 CET49825443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.294045925 CET49837443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.294096947 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.294153929 CET49837443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.294334888 CET49837443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.294348001 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.307781935 CET49820443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.327897072 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.328855991 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.328881979 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.330755949 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.330815077 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.331239939 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.331330061 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.331427097 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.338825941 CET44349828104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.339531898 CET49828443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.339545012 CET44349828104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.340991974 CET44349828104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.341053009 CET49828443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.341526985 CET49828443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.341553926 CET49828443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.341594934 CET44349828104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.341612101 CET49828443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.341640949 CET49828443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.341924906 CET49840443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.341965914 CET44349840104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.342062950 CET49840443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.342294931 CET49840443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.342307091 CET44349840104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.375341892 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.382426977 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.382447958 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.432586908 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.435033083 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.435328007 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:50.435348034 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.436386108 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.436439037 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:50.436981916 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:50.437043905 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.437226057 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:50.437233925 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.479137897 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:50.509062052 CET44349832104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.509309053 CET49832443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.509319067 CET44349832104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.510957956 CET44349832104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.511030912 CET49832443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.511367083 CET49832443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.511449099 CET44349832104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.511704922 CET49832443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.511712074 CET44349832104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.556349993 CET49832443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.556698084 CET4434982931.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.557162046 CET49829443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:50.557171106 CET4434982931.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.558170080 CET4434982931.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.558233976 CET49829443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:50.558651924 CET49829443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:50.558701038 CET4434982931.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.558806896 CET49829443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:50.566107988 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.566461086 CET49833443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.566485882 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.567922115 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.567996979 CET49833443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.568310976 CET49833443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.568392038 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.568468094 CET49833443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.568475962 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.591195107 CET44349835104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.591559887 CET49835443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.591578007 CET44349835104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.593015909 CET44349835104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.593077898 CET49835443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.593173027 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.593435049 CET49835443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.593518019 CET44349835104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.593621969 CET49834443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.593631029 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.593775988 CET49835443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.593786955 CET44349835104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.597076893 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.597161055 CET49834443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.597477913 CET49834443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.597556114 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.597585917 CET49834443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.602180958 CET49829443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:50.602246046 CET4434982931.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.617799044 CET49833443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.639336109 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.647995949 CET49835443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.647998095 CET49834443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.648010015 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.648057938 CET49829443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:50.706605911 CET49834443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.714656115 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.714844942 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.714905024 CET49833443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.714932919 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.715023994 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.715071917 CET49833443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.715080976 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.715179920 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.715267897 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.715281010 CET49833443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.715297937 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.715344906 CET49833443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.715441942 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.719108105 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.719145060 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.719150066 CET49833443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.719158888 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.719199896 CET49833443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.719207048 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.757349014 CET44349835104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.757416964 CET44349835104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.757452965 CET44349835104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.757481098 CET49835443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.757488966 CET44349835104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.757505894 CET44349835104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.757529020 CET49835443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.757579088 CET44349835104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.757618904 CET44349835104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.757633924 CET49835443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.757649899 CET44349835104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.757704020 CET49835443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.757710934 CET44349835104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.758002996 CET44349835104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.758070946 CET49835443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.758078098 CET44349835104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.761154890 CET49833443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.762069941 CET44349835104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.762131929 CET49835443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.762141943 CET44349835104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.767504930 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.767623901 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.767688036 CET49807443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.767713070 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.767766953 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.767815113 CET49807443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.767833948 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.767939091 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.767990112 CET49807443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.768003941 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.768115044 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.768179893 CET49807443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.768194914 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.769150019 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.769268036 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.769349098 CET49834443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.769365072 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.769443989 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.769483089 CET49834443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.769489050 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.769596100 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.769639015 CET49834443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.769645929 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.772047043 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.772105932 CET49807443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.772125006 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.772151947 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.772269964 CET49807443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.773688078 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.773727894 CET49834443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.773734093 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.773860931 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.773901939 CET49834443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.773907900 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.773984909 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.774024963 CET49834443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.774032116 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.780242920 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.780597925 CET49837443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.780617952 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.781614065 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.781671047 CET49837443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.782044888 CET49837443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.782109976 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.782414913 CET49837443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.782428026 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.805238008 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.805552959 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.805639982 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.805694103 CET49833443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.805720091 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.805881023 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.805923939 CET49833443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.805932045 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.806055069 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.806154013 CET49833443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.806162119 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.806199074 CET49833443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.806206942 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.806416988 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.806461096 CET49833443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.806468010 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.806658983 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.806720018 CET49833443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.806729078 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.806822062 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.806868076 CET49833443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.806875944 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.807037115 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.807573080 CET49835443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.807584047 CET49833443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.815423965 CET49834443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.822123051 CET44349840104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.822379112 CET49840443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.822397947 CET44349840104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.822793007 CET49833443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.822808027 CET44349833104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.823892117 CET44349840104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.823982954 CET49840443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.824501991 CET49840443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.824584007 CET44349840104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.824796915 CET49840443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.824805021 CET44349840104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.831610918 CET49837443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.844738007 CET44349835104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.844804049 CET44349835104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.844882011 CET44349835104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.844923019 CET49835443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.844959974 CET49835443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.847179890 CET49835443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.847203970 CET44349835104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.853694916 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.853857040 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.853967905 CET49807443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.854032993 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.854140997 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.854190111 CET49807443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.854207993 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.854487896 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.854533911 CET49807443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.854549885 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.854661942 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.854749918 CET49807443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.854764938 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.854939938 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.855001926 CET49807443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.855015993 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.855106115 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.855191946 CET49807443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.855205059 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.855489969 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.855547905 CET49807443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.855561972 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.855649948 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.855691910 CET49807443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.855704069 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.855716944 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.855778933 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.855849981 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.855851889 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.855889082 CET49807443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.855906010 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.855912924 CET49834443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.855925083 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.855951071 CET49807443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.856133938 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.856193066 CET49834443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.856199026 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.856285095 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.856331110 CET49834443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.856338024 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.856348991 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.856520891 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.856558084 CET49807443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.856570005 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.856617928 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.856664896 CET49834443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.856676102 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.856781960 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.856822968 CET49834443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.856828928 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.856985092 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.857310057 CET49834443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.857316971 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.857491970 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.857547998 CET49834443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.857553959 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.857700109 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.857804060 CET49834443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.859703064 CET49834443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.859719038 CET44349834104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.877016068 CET4434982931.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.877867937 CET49840443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.891211033 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.891257048 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.891279936 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.891302109 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.891309023 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:50.891324043 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.891338110 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:50.892052889 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.892071009 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.892112970 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:50.892121077 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.892158031 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:50.892642021 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.892676115 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.892716885 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:50.892724037 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.898838997 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.898888111 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:50.898895979 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.901632071 CET49807443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.932379961 CET49829443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:50.940737963 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.940927982 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.941008091 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.941092014 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.941174984 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.941174984 CET49807443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.941231966 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.941272974 CET49807443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.941274881 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.941298962 CET49807443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.941309929 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.941353083 CET49807443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.941510916 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.941562891 CET49807443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.941572905 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.941597939 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.941648006 CET49807443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.941658020 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.941678047 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.941700935 CET49807443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.941709995 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.941731930 CET49807443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.941895008 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.942102909 CET49807443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.942712069 CET49807443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.942737103 CET44349807104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.943186998 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.943269968 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.943351984 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.945099115 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.945131063 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.947382927 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:50.963026047 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.963166952 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.963279963 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.963346958 CET49837443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.963413954 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.963517904 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.963577986 CET49837443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.963594913 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.963685989 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.963747978 CET49837443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.963759899 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.963824034 CET49837443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.963835955 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.967602015 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.967688084 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.967741966 CET49837443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.967756987 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.967818975 CET49837443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.967830896 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.969968081 CET49845443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.970029116 CET44349845104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.970101118 CET49845443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.970433950 CET49845443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:50.970448017 CET44349845104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.978909969 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.978919983 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.978980064 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:50.978998899 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.979012966 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.979047060 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:50.979051113 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.979062080 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:50.979064941 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.979095936 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:50.979115963 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:50.981204033 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.981229067 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.981255054 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.981286049 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:50.981297016 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.981308937 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:50.981343031 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:50.990824938 CET4434982931.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.990835905 CET4434982931.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.990906000 CET4434982931.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.990957022 CET49829443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:50.990959883 CET4434982931.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.990993977 CET4434982931.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.991017103 CET4434982931.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.991029978 CET49829443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:50.991029978 CET49829443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:50.991044998 CET49829443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:50.991497993 CET4434982931.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.991504908 CET4434982931.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.991537094 CET4434982931.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.991540909 CET49829443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:50.991563082 CET49829443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:50.991568089 CET4434982931.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.991588116 CET49829443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:50.991590023 CET4434982931.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:50.991641045 CET49829443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:51.011296988 CET49837443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.049410105 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.049592018 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.049675941 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.049735069 CET49837443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.049755096 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.049806118 CET49837443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.049818039 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.049901962 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.050249100 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.050298929 CET49837443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.050312042 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.050360918 CET49837443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.050373077 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.050503016 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.050944090 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.050992012 CET49837443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.051004887 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.051050901 CET49837443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.051067114 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.051189899 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.051271915 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.051322937 CET49837443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.051336050 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.051383018 CET49837443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.051402092 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.051812887 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.051915884 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.051965952 CET49837443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.051978111 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.052026987 CET49837443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.052038908 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.052125931 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.052206039 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.052258015 CET49837443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.052269936 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.052319050 CET49837443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.053061962 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.065066099 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.065126896 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.065162897 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.065181971 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.065212011 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.065227985 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.066657066 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.066677094 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.066752911 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.066761017 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.066781998 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.067620039 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.067646980 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.067684889 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.067692041 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.067717075 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.067743063 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.107404947 CET49837443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.113646984 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.113665104 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.113756895 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.113789082 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.117539883 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.136286020 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.136444092 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.136482000 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.136498928 CET49837443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.136506081 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.136523008 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.136545897 CET49837443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.136550903 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.136583090 CET49837443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.136640072 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.136722088 CET49837443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.152431011 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.152450085 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.152534008 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.152561903 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.152815104 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.153256893 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.153271914 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.153311968 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.153321028 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.153522968 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.154819965 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.154834032 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.154895067 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.154901981 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.155886889 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.155905008 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.155941010 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.155947924 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.155963898 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.155992031 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.157470942 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.157489061 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.157529116 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.157536030 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.157546997 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.157572985 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.158642054 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.158658028 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.158706903 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.158715010 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.159621954 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.178020000 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.195111036 CET49829443192.168.2.631.14.40.26
                                                                                                                Jan 16, 2025 01:10:51.195147991 CET4434982931.14.40.26192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.201781988 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.201806068 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.201889992 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.201915979 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.205543041 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.238796949 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.238822937 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.238949060 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.238981962 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.239490032 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.239512920 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.239542961 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.239550114 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.239578009 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.239638090 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.239813089 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.239828110 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.239892960 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.239900112 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.240214109 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.240386009 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.240401983 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.240442038 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.240448952 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.240458012 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.240480900 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.243729115 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.243745089 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.243814945 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.243822098 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.243863106 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.244124889 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.244138956 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.244179010 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.244184971 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.244201899 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.244219065 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.244760990 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.244776964 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.244832039 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.244839907 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.244865894 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.244879961 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.288748980 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.288773060 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.288861990 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.288886070 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.288912058 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.288937092 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.302153111 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.302486897 CET49837443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.302516937 CET44349837104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.325351954 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.325398922 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.325426102 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.325442076 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.325458050 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.325459003 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.325509071 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.326858044 CET49831443192.168.2.6151.101.1.229
                                                                                                                Jan 16, 2025 01:10:51.326874971 CET44349831151.101.1.229192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.406488895 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.452883959 CET44349845104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.458936930 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.467757940 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.467766047 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.467897892 CET49845443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.467919111 CET44349845104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.468384027 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.469425917 CET44349845104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.469505072 CET49845443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.472393990 CET49845443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.472467899 CET49845443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.472476959 CET44349845104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.472531080 CET49845443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.472544909 CET44349845104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.472556114 CET49845443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.472812891 CET49849443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.472821951 CET49845443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.472867966 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.472934961 CET49849443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.488507032 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.488615990 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.488765955 CET49849443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.488811016 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.488861084 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.535325050 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.729753971 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.729805946 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.729839087 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.729842901 CET49817443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.729861021 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.729901075 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.729911089 CET49817443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.729919910 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.729974031 CET49817443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.729979992 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.730587006 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.730639935 CET49817443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.730643988 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.730659008 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.730861902 CET49817443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.730868101 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.775917053 CET49817443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.775922060 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.822021008 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.822074890 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.822078943 CET49817443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.822091103 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.822228909 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.822268963 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.822273016 CET49817443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.822283030 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.822321892 CET49817443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.822330952 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.822418928 CET49817443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.822426081 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.823102951 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.823143959 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.823164940 CET49817443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.823173046 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.823213100 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.823234081 CET49817443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.823241949 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.823282957 CET49817443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.823290110 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.823985100 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.824033976 CET49817443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.824039936 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.824156046 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.824192047 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.824223995 CET49817443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.824230909 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.824265003 CET49817443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.824871063 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.824953079 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.824990034 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.825023890 CET49817443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.825031042 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.825071096 CET49817443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.825267076 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.869764090 CET49817443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.914237022 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.914380074 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.914422989 CET49817443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.914424896 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.914438963 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.914515018 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.914555073 CET49817443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.914983988 CET49817443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.914999008 CET44349817104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.916393995 CET49852443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.916440010 CET44349852104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.916501045 CET49852443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.918220043 CET49852443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.918231010 CET44349852104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.930917025 CET49853443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.930967093 CET44349853104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.931180954 CET49853443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.931444883 CET49853443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.931457996 CET44349853104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.963732004 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.963999987 CET49849443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.964024067 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.964354992 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.964900017 CET49849443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.964970112 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.965037107 CET49849443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.995440960 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.995583057 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.995645046 CET49811443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.995663881 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.995742083 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.995793104 CET49811443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.995803118 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.995887995 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.995944977 CET49811443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.995954037 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.996176958 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.996232986 CET49811443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.996241093 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.999809027 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.999864101 CET49811443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:51.999875069 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:51.999947071 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.000001907 CET49811443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.000009060 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.011334896 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.040550947 CET49811443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.085999966 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.086101055 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.086142063 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.086180925 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.086182117 CET49811443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.086200953 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.086215973 CET49811443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.086272001 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.086306095 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.086319923 CET49811443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.086328030 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.086452007 CET49811443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.086457968 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.087135077 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.087204933 CET49811443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.087213039 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.087491035 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.087547064 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.087578058 CET49811443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.087585926 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.087627888 CET49811443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.087851048 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.087898016 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.087960958 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.087995052 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.088000059 CET49811443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.088011980 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.088048935 CET49811443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.088057041 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.088093042 CET49811443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.088886976 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.088947058 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.089001894 CET49811443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.089008093 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.089087963 CET49811443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.091581106 CET49811443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.091594934 CET44349811104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.091979980 CET49857443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.092016935 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.092102051 CET49857443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.093055010 CET49857443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.093070984 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.096718073 CET49858443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.096729040 CET44349858104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.096805096 CET49858443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.097157955 CET49858443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.097174883 CET44349858104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.406142950 CET44349853104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.406380892 CET49853443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.406407118 CET44349853104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.407876015 CET44349853104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.407988071 CET49853443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.408353090 CET49853443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.408433914 CET44349853104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.408452034 CET49853443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.408514023 CET49853443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.408524036 CET44349853104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.408535957 CET49853443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.408576965 CET49853443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.408829927 CET49862443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.408934116 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.409010887 CET49862443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.409218073 CET49862443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.409249067 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.419462919 CET44349852104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.419667006 CET49852443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.419701099 CET44349852104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.420023918 CET44349852104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.420341969 CET49852443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.420403957 CET44349852104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.420561075 CET49852443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.467344999 CET44349852104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.581794024 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.582071066 CET49857443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.582117081 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.582448959 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.582901955 CET49857443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.582973003 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.583059072 CET49857443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.603266954 CET44349858104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.606302977 CET49858443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.606336117 CET44349858104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.607403040 CET44349858104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.607482910 CET49858443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.607923031 CET49858443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.607943058 CET49858443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.607994080 CET44349858104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.608037949 CET49858443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.608057976 CET49858443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.608333111 CET49864443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.608391047 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.608644009 CET49864443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.608844995 CET49864443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.608867884 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.623330116 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.785357952 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.785487890 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.785552979 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.785584927 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.785614014 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.785670042 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.785702944 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.785888910 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.785939932 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.785960913 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.786053896 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.786197901 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.786211967 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.789768934 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.789855957 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.789855957 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.789885998 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.789937973 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.875477076 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.875619888 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.875662088 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.875724077 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.875754118 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.875812054 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.875833988 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.875849962 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.875919104 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.876152039 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.876209021 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.876251936 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.876262903 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.876334906 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.876380920 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.876391888 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.876868963 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.876934052 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.876974106 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.876975060 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.876987934 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.877027988 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.877048969 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.877109051 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.877135992 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.877140999 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.877151012 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.877177954 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.877708912 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.877760887 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.877778053 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.895615101 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.895859003 CET49862443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.895924091 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.897521973 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.897586107 CET49862443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.898451090 CET49862443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.898566008 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.898597956 CET49862443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.919123888 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.919225931 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.919251919 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.939330101 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.946059942 CET49862443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.946105957 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.961289883 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.966289043 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.966475964 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.966545105 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.966562033 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.966650963 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.966708899 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.966722012 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.966865063 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.966887951 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.966939926 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.966953039 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.967021942 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.967083931 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.967094898 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.967144966 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.967439890 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.967499018 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.967564106 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.967628956 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.967768908 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.967834949 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.968403101 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.968461990 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.968504906 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.968559980 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.968570948 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.968619108 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.968664885 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.968719959 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.969078064 CET49815443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.969101906 CET44349815104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.969532967 CET49867443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.969594002 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.969662905 CET49867443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.970374107 CET49867443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.970393896 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.974587917 CET49868443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.974608898 CET44349868104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.974729061 CET49868443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.975007057 CET49868443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:52.975018978 CET44349868104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:52.986809969 CET49862443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.113574028 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.113809109 CET49864443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.113831043 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.114727020 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.114789009 CET49864443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.115243912 CET49864443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.115331888 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.115587950 CET49864443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.115601063 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.168071985 CET49864443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.304941893 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.304991961 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.305087090 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.305145025 CET49864443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.305161953 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.305645943 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.305670023 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.305690050 CET49864443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.305700064 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.305783987 CET49864443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.306144953 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.306212902 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.306272030 CET49864443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.306282043 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.357153893 CET49864443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.357172966 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.396095991 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.396141052 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.396155119 CET49864443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.396179914 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.396214962 CET49864443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.396217108 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.396230936 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.396270037 CET49864443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.396368980 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.397221088 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.397270918 CET49864443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.397284031 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.397571087 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.397602081 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.397640944 CET49864443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.397653103 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.397748947 CET49864443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.397754908 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.398401976 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.398442984 CET49864443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.398452997 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.399060965 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.399091959 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.399108887 CET49864443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.399122953 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.400032043 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.400067091 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.400084972 CET49864443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.400094986 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.400108099 CET49864443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.400624990 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.400887012 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.400933027 CET49864443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.400942087 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.401041031 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.401077986 CET49864443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.401274920 CET49864443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.401290894 CET44349864104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.440730095 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.440995932 CET49867443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.441057920 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.441457033 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.441847086 CET49867443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.441931963 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.442024946 CET49867443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.452858925 CET44349868104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.453099012 CET49868443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.453111887 CET44349868104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.454096079 CET44349868104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.454174042 CET49868443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.454525948 CET49868443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.454545975 CET49868443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.454581976 CET44349868104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.454587936 CET49868443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.454674959 CET49868443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.454922915 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.454996109 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.455065012 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.455260038 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.455288887 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.483346939 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.495866060 CET49867443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:53.948441982 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:53.989583015 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.220820904 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.220885038 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.222261906 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.267071009 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.437746048 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.437922001 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.438101053 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.482454062 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.520412922 CET44349820104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.520535946 CET44349820104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.520585060 CET49820443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.520612001 CET44349820104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.520719051 CET44349820104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.520759106 CET49820443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.520768881 CET44349820104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.520880938 CET44349820104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.520921946 CET49820443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.520929098 CET44349820104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.521047115 CET44349820104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.521094084 CET49820443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.521100998 CET44349820104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.525207043 CET44349820104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.525281906 CET49820443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.525295973 CET44349820104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.525374889 CET44349820104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.525525093 CET49820443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.525532007 CET44349820104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.546881914 CET44349720142.250.185.68192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.547054052 CET44349720142.250.185.68192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.547194958 CET49720443192.168.2.6142.250.185.68
                                                                                                                Jan 16, 2025 01:10:54.552628040 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.552761078 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.552839994 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.552854061 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.552882910 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.552937984 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.552973032 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.553149939 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.553237915 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.553297997 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.553323030 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.553419113 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.553474903 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.553488016 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.553656101 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.557084084 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.557235003 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.557292938 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.557307959 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.574614048 CET49820443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.607999086 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.612637043 CET44349820104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.612886906 CET44349820104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.612960100 CET49820443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.613375902 CET49820443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.613398075 CET44349820104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.616544008 CET49720443192.168.2.6142.250.185.68
                                                                                                                Jan 16, 2025 01:10:54.616559982 CET44349720142.250.185.68192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.616915941 CET49880443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.616945028 CET44349880104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.617006063 CET49880443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.617290020 CET49880443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.617301941 CET44349880104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.643165112 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.643378973 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.643445015 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.643466949 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.643567085 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.643651962 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.643652916 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.643677950 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.643738031 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.643774986 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.643923998 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.643980980 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.643995047 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.644079924 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.644155025 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.644160986 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.644181967 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.644231081 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.644269943 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.644787073 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.644845009 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.644856930 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.644941092 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.645024061 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.645026922 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.645045042 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.645114899 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.645145893 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.645607948 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.645668983 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.645679951 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.645766020 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.645813942 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.645827055 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.690978050 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.691051006 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.691067934 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.732758045 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.733558893 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.733767986 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.733829975 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.733844042 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.733942032 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.733963013 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.734013081 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.734014034 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.734033108 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.734293938 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.734354019 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.734366894 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.734396935 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.734445095 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.734457970 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.734503031 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.734519958 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.734533072 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.734586954 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.735189915 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.735245943 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.735259056 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.735281944 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.735347033 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.735347033 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.735363007 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.735409021 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.735460043 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.735471964 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.735568047 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.735622883 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.735702991 CET49872443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.735733986 CET44349872104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.779946089 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.780101061 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.780157089 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.780179977 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.780271053 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.780359030 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.780364990 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.780389071 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.780436993 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.780476093 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.780627966 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.780673027 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.780679941 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.784531116 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.784586906 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.784596920 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.784687042 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.784754038 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.784760952 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.803889990 CET44349832104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.804028988 CET44349832104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.804120064 CET44349832104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.804126024 CET49832443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.804150105 CET44349832104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.804215908 CET49832443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.804285049 CET44349832104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.804436922 CET44349832104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.804553032 CET44349832104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.804588079 CET49832443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.804595947 CET44349832104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.804728031 CET44349832104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.804771900 CET49832443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.804776907 CET44349832104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.805037975 CET49832443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.808247089 CET44349832104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.808394909 CET44349832104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.808490038 CET44349832104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.808511972 CET49832443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.808525085 CET44349832104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.808603048 CET49832443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.808607101 CET44349832104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.808644056 CET44349832104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.808686018 CET49832443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.808875084 CET49832443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.808887959 CET44349832104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.809895039 CET44349840104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.809954882 CET44349840104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.809997082 CET44349840104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.810041904 CET44349840104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.810044050 CET49840443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.810062885 CET44349840104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.810091972 CET49840443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.810122013 CET44349840104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.810167074 CET44349840104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.810168028 CET49840443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.810180902 CET44349840104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.810235023 CET49840443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.810241938 CET44349840104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.814766884 CET44349840104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.814815998 CET44349840104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.814826012 CET49840443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.814832926 CET44349840104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.814873934 CET49840443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.814881086 CET44349840104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.837793112 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.841624975 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.841675043 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.841716051 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.841747999 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.841754913 CET49849443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.841809988 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.841839075 CET49849443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.841861963 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.841902018 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.841913939 CET49849443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.841931105 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.841975927 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.842029095 CET49849443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.842045069 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.842087984 CET49849443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.842101097 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.846108913 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.846173048 CET49849443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.846188068 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.862417936 CET44349852104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.862463951 CET44349852104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.862514973 CET44349852104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.862549067 CET44349852104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.862579107 CET49852443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.862622023 CET44349852104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.862658024 CET49852443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.862663031 CET44349852104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.862696886 CET44349852104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.862701893 CET49852443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.862721920 CET44349852104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.863195896 CET44349852104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.863236904 CET49852443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.863259077 CET44349852104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.863300085 CET49852443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.867038965 CET44349852104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.868027925 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.868243933 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.868304968 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.868326902 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.868410110 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.868465900 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.868474007 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.868563890 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.868639946 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.868648052 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.868983984 CET49840443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.869071007 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.869160891 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.869209051 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.869216919 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.869277954 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.869287014 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.869438887 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.869482040 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.869489908 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.870012999 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.870075941 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.870083094 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.870173931 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.870222092 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.870229006 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.870321989 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.870369911 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.870376110 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.870822906 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.870873928 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.870881081 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.894711018 CET49849443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.898252010 CET44349840104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.898346901 CET44349840104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.898444891 CET44349840104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.898492098 CET49840443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.898782969 CET49840443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.898808002 CET44349840104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.912890911 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.912997961 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.913038015 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.913058043 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.913110971 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.914625883 CET49852443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.914634943 CET44349852104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.928064108 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.928133011 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.928169012 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.928174019 CET49849443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.928190947 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.928309917 CET49849443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.928323030 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.928571939 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.928633928 CET49849443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.928647041 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.928692102 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.928746939 CET49849443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.928760052 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.929297924 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.929330111 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.929382086 CET49849443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.929384947 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.929399967 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.929441929 CET49849443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.929455996 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.929503918 CET49849443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.930097103 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.930175066 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.930260897 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.930293083 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.930310011 CET49849443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.930330992 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.930352926 CET49849443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.931159019 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.931196928 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.931221008 CET49849443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.931235075 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.931279898 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.931339025 CET49849443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.931353092 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.931421041 CET49849443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.952946901 CET44349852104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.952986002 CET44349852104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.953016996 CET44349852104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.953044891 CET44349852104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.953046083 CET49852443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.953061104 CET44349852104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.953134060 CET49852443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.953138113 CET44349852104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.953176022 CET49852443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.956448078 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.956618071 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.956688881 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.956703901 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.956732035 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.956775904 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.957082987 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.957140923 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.957478046 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.957535982 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.957576036 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.957623005 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.957676888 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.957729101 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.957767010 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.957815886 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.957825899 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.957865000 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.957926035 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.958956003 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.960324049 CET49827443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.960346937 CET44349827104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.964076042 CET49852443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.964111090 CET44349852104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.968388081 CET49881443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.968440056 CET44349881104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.968502998 CET49881443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.968686104 CET49882443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.968714952 CET44349882104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.968780994 CET49882443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.969022989 CET49881443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.969039917 CET44349881104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:54.969206095 CET49882443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:54.969218969 CET44349882104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.015599966 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.015671015 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.015708923 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.015763044 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.015783072 CET49849443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.015803099 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.015819073 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.015841961 CET49849443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.015865088 CET49849443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.016520977 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.016591072 CET49849443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.016614914 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.016674042 CET49849443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.016691923 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.016721964 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.016772032 CET49849443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.017173052 CET49849443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.017199993 CET44349849104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.095448971 CET44349880104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.095870018 CET49880443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.095896006 CET44349880104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.097656965 CET44349880104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.097735882 CET49880443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.098160982 CET49880443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.098174095 CET49880443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.098227978 CET49880443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.098238945 CET44349880104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.098304987 CET49880443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.098557949 CET49883443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.098609924 CET44349883104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.098679066 CET49883443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.098902941 CET49883443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.098927021 CET44349883104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.451539040 CET44349882104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.451831102 CET49882443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.451894045 CET44349882104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.452781916 CET44349882104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.452846050 CET49882443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.453255892 CET49882443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.453255892 CET49882443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.453299999 CET49882443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.453324080 CET44349882104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.453372002 CET49882443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.453613043 CET49889443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.453655958 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.453721046 CET49889443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.453885078 CET49889443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.453901052 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.465672970 CET44349881104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.467382908 CET49881443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.467415094 CET44349881104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.468868971 CET44349881104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.468933105 CET49881443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.469279051 CET49881443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.469300032 CET49881443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.469343901 CET49881443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.469371080 CET44349881104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.469441891 CET49881443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.469681025 CET49890443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.469774008 CET44349890104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.469870090 CET49890443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.470093966 CET49890443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.470130920 CET44349890104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.477020025 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.477077007 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.477109909 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.477132082 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.477155924 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.477206945 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.477206945 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.477217913 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.477253914 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.477267027 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.477308989 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.477341890 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.477346897 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.477365017 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.477413893 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.477669954 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.525679111 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.525707006 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.562992096 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.563035011 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.563056946 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.563072920 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.563086033 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.563141108 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.563173056 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.563288927 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.563741922 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.563817024 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.563848972 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.563868046 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.563883066 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.563935041 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.564506054 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.564594984 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.564631939 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.564647913 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.564661026 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.564728975 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.564769030 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.564783096 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.564996004 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.565386057 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.565471888 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.565506935 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.565541029 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.565547943 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.565560102 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.565596104 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.566289902 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.566351891 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.566369057 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.566382885 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.566647053 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.567727089 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.592005968 CET44349883104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.592236042 CET49883443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.592261076 CET44349883104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.595823050 CET44349883104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.595896959 CET49883443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.596276999 CET49883443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.596409082 CET49883443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.596417904 CET44349883104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.608664989 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.639333963 CET44349883104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.640759945 CET49883443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.640769958 CET44349883104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.649122000 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.649204016 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.649259090 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.649281025 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.649295092 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.649348974 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.649384975 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.649406910 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.649425030 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.649449110 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.649467945 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.649518967 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.649566889 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.649799109 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.649837017 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.649862051 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.649872065 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.649890900 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.649898052 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.649919987 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.649930000 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.649971008 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.649974108 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.650087118 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.659645081 CET49844443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.659678936 CET44349844104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.663930893 CET49891443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.663964987 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.664041042 CET49891443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.664349079 CET49892443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.664386988 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.664441109 CET49892443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.664643049 CET49891443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.664670944 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.664997101 CET49892443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.665024042 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.670933008 CET49893443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.670959949 CET44349893104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.671061993 CET49893443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.671408892 CET49893443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.671422958 CET44349893104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.682759047 CET49883443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.994069099 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.994508028 CET44349890104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.994549036 CET49889443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.994575024 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.994833946 CET49890443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.994899035 CET44349890104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.998009920 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.998071909 CET49889443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.998207092 CET44349890104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.998275995 CET49890443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.998523951 CET49889443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.998589993 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.998879910 CET49890443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.998966932 CET44349890104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.999103069 CET49889443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.999110937 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:55.999159098 CET49890443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:55.999176025 CET44349890104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.049777985 CET49889443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.049782038 CET49890443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.081393957 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.081459045 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.081511974 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.081553936 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.081553936 CET49857443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.081620932 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.081665039 CET49857443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.081688881 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.081731081 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.081739902 CET49857443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.081770897 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.081816912 CET49857443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.081831932 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.082109928 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.082174063 CET49857443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.082185984 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.086123943 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.086205959 CET49857443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.086224079 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.129463911 CET49857443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.138637066 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.138906956 CET49891443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.138922930 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.140134096 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.140502930 CET49891443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.140635014 CET49891443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.140640974 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.140717030 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.144490004 CET44349893104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.145097971 CET49893443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.145108938 CET44349893104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.148308039 CET44349893104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.148375988 CET49893443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.148793936 CET49893443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.148847103 CET49893443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.148847103 CET49893443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.148876905 CET44349893104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.149065971 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.149096966 CET44349893104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.149099112 CET49893443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.149104118 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.149159908 CET49893443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.149190903 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.149333000 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.149372101 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.149385929 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.149525881 CET49892443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.149542093 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.150011063 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.150357962 CET49892443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.150475025 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.150515079 CET49892443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.169637918 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.169744968 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.169785023 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.169800043 CET49857443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.169836044 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.169887066 CET49857443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.169970036 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.170041084 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.170089006 CET49857443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.170109034 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.170758963 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.170797110 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.170823097 CET49857443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.170836926 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.170898914 CET49857443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.170911074 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.171727896 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.171770096 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.171782970 CET49857443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.171794891 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.171850920 CET49857443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.171863079 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.172235012 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.172275066 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.172295094 CET49857443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.172306061 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.172347069 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.172363043 CET49857443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.172374964 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.172430038 CET49857443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.172441006 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.172468901 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.172549009 CET49857443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.172766924 CET49857443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.172795057 CET44349857104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.176145077 CET49900443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.176176071 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.176223040 CET49900443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.176590919 CET49901443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.176662922 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.176925898 CET49902443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.176938057 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.176964045 CET49901443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.176974058 CET49902443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.177165031 CET49900443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.177180052 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.177294016 CET49901443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.177320004 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.177397966 CET49902443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.177411079 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.179260969 CET49903443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.179291964 CET44349903104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.179373026 CET49903443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.179625034 CET49903443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.179644108 CET44349903104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.189057112 CET49891443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.195327997 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.197721004 CET49892443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.426881075 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.426924944 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.426958084 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.426991940 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.427020073 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.427026033 CET49862443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.427052021 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.427103043 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.427140951 CET49862443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.427141905 CET49862443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.427567959 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.427596092 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.427623987 CET49862443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.427644014 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.427711964 CET49862443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.432343006 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.432415962 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.432470083 CET49862443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.432485104 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.479010105 CET49862443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.517378092 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.517437935 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.517468929 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.517487049 CET49862443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.517534971 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.517569065 CET49862443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.517577887 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.517710924 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.517745972 CET49862443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.517750978 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.517762899 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.517803907 CET49862443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.517812014 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.518554926 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.518583059 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.518598080 CET49862443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.518611908 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.518654108 CET49862443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.518661976 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.518698931 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.518734932 CET49862443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.518743992 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.519573927 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.519602060 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.519634962 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.519635916 CET49862443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.519646883 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.519665956 CET49862443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.519697905 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.519732952 CET49862443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.519742012 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.520407915 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.520454884 CET49862443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.520464897 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.558675051 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.558727026 CET49862443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.558747053 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.603281975 CET49862443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.607878923 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.607948065 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.607985973 CET49862443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.608001947 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.608026981 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.608067036 CET49862443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.608551025 CET49862443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.608572006 CET44349862104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.619820118 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.622365952 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.622392893 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.622857094 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.623155117 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.623260975 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.623414040 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.648574114 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.648763895 CET49902443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.648781061 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.652302027 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.652369976 CET49902443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.652693033 CET49902443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.652858019 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.653021097 CET49902443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.653026104 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.653140068 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.653194904 CET49901443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.653237104 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.653621912 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.654083014 CET49901443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.654181004 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.654289961 CET49901443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.656430960 CET44349903104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.656636953 CET49903443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.656651020 CET44349903104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.658075094 CET44349903104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.658143044 CET49903443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.658611059 CET49903443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.658611059 CET49903443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.658653021 CET49903443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.658701897 CET44349903104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.658761978 CET49903443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.658979893 CET49904443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.659017086 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.659226894 CET49904443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.661415100 CET49904443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.661428928 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.665908098 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.682048082 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.695360899 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.697928905 CET49902443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.697947025 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.706875086 CET49900443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.706888914 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.707530975 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.708585024 CET49900443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.708687067 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.709017992 CET49900443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.745094061 CET49902443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.755335093 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.880657911 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.880803108 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.880888939 CET49867443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.880901098 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.880928040 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.881083012 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.881138086 CET49867443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.881156921 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.881196022 CET49867443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.881202936 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.881320953 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.881541014 CET49867443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.881548882 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.885580063 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.885687113 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.885770082 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.885772943 CET49867443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.885798931 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.885834932 CET49867443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.926490068 CET49867443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.967220068 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.967434883 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.967513084 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.967531919 CET49867443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.967598915 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.967689991 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.967780113 CET49867443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.967801094 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.967914104 CET49867443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.967961073 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.968163967 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.968235016 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.968281031 CET49867443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.968293905 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.968338013 CET49867443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.968760014 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.968961954 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.969022989 CET49867443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.969034910 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.969103098 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.969708920 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.969757080 CET49867443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.969769001 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.969818115 CET49867443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:56.969830036 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.969928026 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.970078945 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:56.970127106 CET49867443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:57.084455967 CET49867443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:57.084472895 CET44349867104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:57.089282990 CET49908443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:57.089328051 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:57.089371920 CET49908443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:57.089876890 CET49908443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:57.089890003 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:57.092900991 CET49911443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:57.092930079 CET44349911104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:57.093025923 CET49911443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:57.093288898 CET49911443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:57.093302965 CET44349911104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:57.141686916 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:57.159712076 CET49904443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:57.159740925 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:57.160089016 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:57.164549112 CET49904443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:57.164622068 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:57.184815884 CET49904443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:57.227325916 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:57.575051069 CET44349911104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:57.575052023 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:57.575386047 CET49911443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:57.575408936 CET44349911104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:57.575568914 CET49908443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:57.575607061 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:57.576051950 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:57.576539993 CET49908443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:57.576649904 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:57.576704979 CET49908443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:57.576808929 CET44349911104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:57.576874018 CET49911443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:57.577276945 CET49911443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:57.577301979 CET49911443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:57.577342987 CET44349911104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:57.577369928 CET49911443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:57.577403069 CET49911443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:57.577691078 CET49912443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:57.577733040 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:57.577789068 CET49912443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:57.578002930 CET49912443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:57.578013897 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:57.623323917 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:58.080822945 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:58.081172943 CET49912443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:58.081196070 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:58.081667900 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:58.082043886 CET49912443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:58.082134008 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:10:58.082205057 CET49912443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:10:58.123328924 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.119374037 CET44349890104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.119503975 CET44349890104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.119596958 CET44349890104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.119683981 CET44349890104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.119721889 CET49890443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.119748116 CET44349890104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.119760990 CET49890443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.119837999 CET44349890104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.119925022 CET44349890104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.119983912 CET49890443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.119990110 CET44349890104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.120038033 CET49890443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.120042086 CET44349890104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.120131016 CET44349890104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.122622967 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.122705936 CET49890443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.122713089 CET44349890104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.122749090 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.122839928 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.122899055 CET49889443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.122925997 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.123018026 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.123068094 CET49889443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.123075962 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.123120070 CET49889443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.123126030 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.123578072 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.123629093 CET49889443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.123636007 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.124023914 CET44349890104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.127288103 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.127363920 CET49890443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.127371073 CET44349890104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.127388954 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.127401114 CET49889443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.127408981 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.127450943 CET49889443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.127471924 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.155332088 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.155402899 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.155431986 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.155462027 CET49892443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.155478001 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.155512094 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.155543089 CET49892443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.155544996 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.155567884 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.155606985 CET49892443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.156002998 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.156028986 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.156049967 CET49892443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.156059027 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.158128977 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.158210993 CET49892443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.158257961 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.158351898 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.158404112 CET49891443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.158415079 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.158510923 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.158560991 CET49891443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.158569098 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.158613920 CET49891443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.158620119 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.158756971 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.158844948 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.158893108 CET49891443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.158901930 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.159640074 CET49891443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.159646034 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.160356998 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.163301945 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.163366079 CET49891443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.163372993 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.172415018 CET49889443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.172415018 CET49890443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.205506086 CET44349890104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.205727100 CET44349890104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.205811977 CET44349890104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.205810070 CET49890443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.205857038 CET44349890104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.206029892 CET44349890104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.206089020 CET49890443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.209031105 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.209187984 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.209252119 CET49889443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.209259987 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.209345102 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.209394932 CET49889443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.209402084 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.209522009 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.209573030 CET49889443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.209579945 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.209671974 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.209722996 CET49889443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.209729910 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.209830999 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.210299015 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.210349083 CET49889443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.210355997 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.210501909 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.210552931 CET49889443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.210560083 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.210604906 CET49889443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.210609913 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.210997105 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.211047888 CET49889443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.211054087 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.211143970 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.211191893 CET49889443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.211199045 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.211654902 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.211754084 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.211802959 CET49889443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.211810112 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.211906910 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.211957932 CET49889443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.211965084 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.212013006 CET49889443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.216783047 CET49892443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.216808081 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.216844082 CET49891443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.242769957 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.242803097 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.242825031 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.242827892 CET49892443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.242841005 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.242875099 CET49892443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.242954969 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.242996931 CET49892443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.243005037 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.243505001 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.243539095 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.243566036 CET49892443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.243572950 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.243606091 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.243621111 CET49892443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.243628979 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.243680954 CET49892443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.244170904 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.244246006 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.244472027 CET49892443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.244478941 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.244698048 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.244735003 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.244759083 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.244791985 CET49892443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.244798899 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.244848967 CET49892443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.244878054 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.244893074 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.244924068 CET49891443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.244931936 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.244932890 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.244965076 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.244987965 CET49892443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.244995117 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.244997978 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.245045900 CET49892443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.245090008 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.245119095 CET49891443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.245126009 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.245167971 CET49891443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.245178938 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.245738983 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.245799065 CET49891443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.245805025 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.245918036 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.245938063 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.245982885 CET49891443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.245989084 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.246134043 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.246184111 CET49891443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.246190071 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.246848106 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.246896982 CET49891443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.246903896 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.247001886 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.247054100 CET49891443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.247061014 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.247705936 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.247761965 CET49891443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.247767925 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.247859001 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.247905970 CET49891443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.247914076 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.291083097 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.291153908 CET49891443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.291161060 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.292273998 CET49892443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.292296886 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.296051025 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.296235085 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.296288967 CET49889443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.296297073 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.296405077 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.296468973 CET49889443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.296474934 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.296531916 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.296586990 CET49889443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.296592951 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.296634912 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.296684027 CET49889443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.296689987 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.296729088 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.296781063 CET49889443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.296787977 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.296866894 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.296916962 CET49889443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.296922922 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.297018051 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.299738884 CET49889443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.330136061 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.330173016 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.330199003 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.330223083 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.330243111 CET49892443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.330271959 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.330288887 CET49892443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.330637932 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.330646038 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.330671072 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.330693007 CET49892443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.330703974 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.330723047 CET49892443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.330733061 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.331568956 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.331634998 CET49892443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.331690073 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.331727028 CET49891443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.331751108 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.331871986 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.331902027 CET49891443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.332001925 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.335474968 CET49891443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.342631102 CET49890443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.342653990 CET44349890104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.365850925 CET49891443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.365873098 CET44349891104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.366792917 CET49892443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.366818905 CET44349892104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.367496967 CET49889443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.367502928 CET44349889104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.370140076 CET49932443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.370163918 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.370338917 CET49932443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.371388912 CET49932443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.371400118 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.371917963 CET49933443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.371939898 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.372030020 CET49933443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.373296022 CET49933443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.373306990 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.380327940 CET49934443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.380347967 CET44349934104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.380480051 CET49934443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.381129980 CET49934443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.381144047 CET44349934104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.381670952 CET49935443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.381681919 CET44349935104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.381927013 CET49935443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.382477999 CET49935443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.382488966 CET44349935104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.400968075 CET44349883104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.401031971 CET44349883104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.401066065 CET44349883104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.401107073 CET44349883104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.401123047 CET49883443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.401146889 CET44349883104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.401170015 CET49883443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.401511908 CET44349883104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.401563883 CET49883443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.401573896 CET44349883104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.401676893 CET44349883104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.401706934 CET44349883104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.401714087 CET49883443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.401721001 CET44349883104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.401766062 CET49883443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.406140089 CET44349883104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.406188965 CET44349883104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.406244993 CET49883443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.406259060 CET44349883104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.449316025 CET49883443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.493285894 CET44349883104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.493421078 CET44349883104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.493473053 CET49883443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.494507074 CET49883443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.494524002 CET44349883104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.848717928 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.849273920 CET49933443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.849299908 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.849812031 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.851280928 CET49933443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.851494074 CET49933443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.851768017 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.858093023 CET44349935104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.858380079 CET49935443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.858388901 CET44349935104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.859402895 CET44349935104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.859458923 CET49935443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.860047102 CET49935443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.860069036 CET49935443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.860115051 CET44349935104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.860127926 CET49935443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.860194921 CET49935443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.860522985 CET49937443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.860558987 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.860624075 CET49937443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.860891104 CET49937443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.860904932 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.864176989 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.864404917 CET49932443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.864428043 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.864867926 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.865428925 CET49932443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.865520954 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.865570068 CET49932443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.867434025 CET44349934104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.867645979 CET49934443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.867655039 CET44349934104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.869054079 CET44349934104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.869107008 CET49934443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.870157957 CET49934443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.870183945 CET49934443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.870240927 CET49934443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.870393991 CET44349934104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.870455980 CET49934443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.870691061 CET49938443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.870726109 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.870800972 CET49938443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.871054888 CET49938443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.871069908 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:00.900962114 CET49933443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:00.911324978 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.159928083 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.160921097 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.161037922 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.161087990 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.161106110 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.161206961 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.161251068 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.161258936 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.161358118 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.161415100 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.161422014 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.161506891 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.161547899 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.161554098 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.161979914 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.162024975 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.162034035 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.162106991 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.162178040 CET49901443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.162203074 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.162358046 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.162405968 CET49901443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.162415028 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.162426949 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.162476063 CET49901443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.162487984 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.164644957 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.164701939 CET49901443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.164712906 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.164762020 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.164808989 CET49901443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.164819956 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.165406942 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.165457964 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.165473938 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.170871019 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.171050072 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.171102047 CET49900443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.171113014 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.171210051 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.171266079 CET49900443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.171272993 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.171458006 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.171509027 CET49900443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.171515942 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.171613932 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.171681881 CET49900443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.171689034 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.171799898 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.171849966 CET49900443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.171855927 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.175364971 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.175422907 CET49900443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.175430059 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.176584959 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.176670074 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.176717997 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.176733017 CET49902443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.176742077 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.176815033 CET49902443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.176821947 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.176873922 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.176917076 CET49902443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.176924944 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.176979065 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.177037954 CET49902443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.177045107 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.177328110 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.177375078 CET49902443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.177381992 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.181274891 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.181325912 CET49902443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.181333065 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.200416088 CET49943443192.168.2.640.113.103.199
                                                                                                                Jan 16, 2025 01:11:01.200504065 CET4434994340.113.103.199192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.200576067 CET49943443192.168.2.640.113.103.199
                                                                                                                Jan 16, 2025 01:11:01.201256037 CET49943443192.168.2.640.113.103.199
                                                                                                                Jan 16, 2025 01:11:01.201288939 CET4434994340.113.103.199192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.218961954 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.219039917 CET49900443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.220447063 CET49901443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.220479012 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.224304914 CET49902443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.247287989 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.247364044 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.247411966 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.247427940 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.247466087 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.247498989 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.247510910 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.247518063 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.247561932 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.248138905 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.248217106 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.248259068 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.248265982 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.248353004 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.248399973 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.248406887 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.249140024 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.249172926 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.249182940 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.249188900 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.249228001 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.249236107 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.249242067 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.249295950 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.249953032 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.250014067 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.250046968 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.250055075 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.250061035 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.250103951 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.250104904 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.250118017 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.250171900 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.250842094 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.250873089 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.250890017 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.250921011 CET49901443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.250922918 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.250933886 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.250963926 CET49901443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.250992060 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.251032114 CET49901443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.251038074 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.251225948 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.251265049 CET49901443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.251270056 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.251540899 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.251579046 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.251585960 CET49901443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.251595020 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.251636028 CET49901443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.251688957 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.253185987 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.253226042 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.253232002 CET49901443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.253238916 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.253273964 CET49901443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.253278017 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.253344059 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.253380060 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.253386021 CET49901443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.253391027 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.253432989 CET49901443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.253433943 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.253444910 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.253499031 CET49901443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.253504038 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.261253119 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.261404037 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.261426926 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.261446953 CET49900443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.261471033 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.261507988 CET49900443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.261701107 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.261765957 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.261789083 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.261804104 CET49900443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.261815071 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.261851072 CET49900443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.261857033 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.262631893 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.262656927 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.262672901 CET49900443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.262684107 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.262725115 CET49900443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.262732029 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.262773991 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.262806892 CET49900443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.262814045 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.263220072 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.263288021 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.263326883 CET49902443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.263336897 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.263374090 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.263411045 CET49902443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.263417959 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.263552904 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.263588905 CET49900443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.263596058 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.263653994 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.263683081 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.263689995 CET49900443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.263698101 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.263748884 CET49900443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.263843060 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.263887882 CET49902443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.263896942 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.263979912 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.264039993 CET49902443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.264048100 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.264281034 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.264318943 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.264338970 CET49902443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.264348030 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.264381886 CET49902443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.264389038 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.264453888 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.264487982 CET49902443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.264494896 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.264580965 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.264667988 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.264691114 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.264703989 CET49900443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.264709949 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.264744997 CET49900443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.265342951 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.265386105 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.265388012 CET49902443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.265403032 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.265438080 CET49902443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.265460968 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.265520096 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.265558004 CET49902443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.265567064 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.265574932 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.265631914 CET49902443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.266205072 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.266288996 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.266366005 CET49902443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.266372919 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.292782068 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.292788982 CET49901443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.292789936 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.296638012 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.305747032 CET49902443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.307027102 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.307080030 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.307123899 CET49900443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.307801008 CET49900443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.307815075 CET44349900104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.307825089 CET49900443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.307861090 CET49900443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.314697027 CET49945443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.314718962 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.314768076 CET49945443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.315025091 CET49945443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.315037012 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.316745996 CET49946443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.316772938 CET44349946104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.316848040 CET49946443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.317213058 CET49946443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.317219973 CET44349946104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.333975077 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.334013939 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.334028006 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.334033966 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.334078074 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.334083080 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.334212065 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.334259987 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.334265947 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.334306955 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.334669113 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.334676981 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.334711075 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.334803104 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.334846020 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.335278034 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.335325003 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.335325956 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.335339069 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.335380077 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.335385084 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.335412025 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.335445881 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.335522890 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.335527897 CET44349899104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.335549116 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.335580111 CET49899443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.339145899 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.339195013 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.339202881 CET49901443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.339222908 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.339261055 CET49901443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.339296103 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.339369059 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.339406967 CET49901443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.339412928 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.339441061 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.339484930 CET49901443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.339485884 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.339495897 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.339525938 CET49901443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.339571953 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.339617014 CET49901443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.342222929 CET49901443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.342236042 CET44349901104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.346091986 CET49947443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.346101046 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.346151114 CET49947443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.346411943 CET49947443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.346422911 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.347119093 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.347379923 CET49938443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.347394943 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.348090887 CET49948443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.348124027 CET44349948104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.348217010 CET49948443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.348536015 CET49948443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.348548889 CET44349948104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.348823071 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.348891973 CET49938443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.349473953 CET49938443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.349634886 CET49938443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.349720001 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.350461006 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.350552082 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.350595951 CET49902443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.350605965 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.350763083 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.350824118 CET49902443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.350831032 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.351022959 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.351068974 CET49902443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.351074934 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.351108074 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.351157904 CET49902443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.351506948 CET49902443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.351515055 CET44349902104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.351712942 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.353643894 CET49937443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.353661060 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.354727030 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.354785919 CET49937443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.359358072 CET49937443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.359425068 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.359770060 CET49937443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.359786034 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.361161947 CET49949443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.361224890 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.361295938 CET49949443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.361891985 CET49949443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.361917973 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.400367022 CET49937443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.400366068 CET49938443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.400418043 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.402019978 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.402070999 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.402101994 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.402127028 CET49904443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.402132988 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.402143955 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.402182102 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.402184963 CET49904443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.402199030 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.402232885 CET49904443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.402831078 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.402864933 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.402889013 CET49904443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.402895927 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.402962923 CET49904443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.407486916 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.407757044 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.407802105 CET49904443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.407808065 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.447765112 CET49904443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.447766066 CET49938443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.473753929 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.473901033 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.473989964 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.474033117 CET49908443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.474082947 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.474173069 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.474255085 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.474292040 CET49908443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.474309921 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.474339008 CET49908443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.474396944 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.474474907 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.474509954 CET49908443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.474524975 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.474750042 CET49908443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.479367018 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.479515076 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.479770899 CET49908443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.479785919 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.490391016 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.490467072 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.490509987 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.490796089 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.490871906 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.490900040 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.490917921 CET49904443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.490947962 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.490963936 CET49904443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.491512060 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.491539955 CET49904443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.491545916 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.491585970 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.491626024 CET49904443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.491631985 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.491695881 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.491724968 CET49904443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.491731882 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.491833925 CET49904443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.492410898 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.492464066 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.492558002 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.492583990 CET49904443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.492588997 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.492618084 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.492645025 CET49904443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.492651939 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.493370056 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.493412971 CET49904443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.493419886 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.493457079 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.493483067 CET49904443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.499955893 CET49904443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.533550978 CET49908443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.534313917 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.534356117 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.534380913 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.534409046 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.534430981 CET49937443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.534446001 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.534462929 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.534481049 CET49937443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.534524918 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.534550905 CET49937443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.534559965 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.534585953 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.534611940 CET49937443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.534620047 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.534964085 CET49937443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.539042950 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.539083958 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.539151907 CET49937443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.539164066 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.540719032 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.540863991 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.540946960 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.541028976 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.541065931 CET49938443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.541109085 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.541167021 CET49938443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.541198015 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.541271925 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.541351080 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.541389942 CET49938443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.541405916 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.541538954 CET49938443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.541552067 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.545284986 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.545542955 CET49938443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.545557022 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.545795918 CET49938443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.560985088 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.561167002 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.561250925 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.561304092 CET49908443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.561332941 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.561362982 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.561458111 CET49908443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.561496019 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.561614990 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.561618090 CET49908443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.561638117 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.561803102 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.561870098 CET49908443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.561887980 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.561966896 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.562196016 CET49908443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.562210083 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.562484980 CET49908443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.562500954 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.562537909 CET49904443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.562566996 CET44349904104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.562678099 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.562860966 CET49950443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.562865019 CET49908443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.562877893 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.562901020 CET44349950104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.563091040 CET49950443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.563097000 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.563174963 CET49908443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.563189030 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.563282967 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.563389063 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.563457012 CET49908443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.563467026 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.563492060 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.563524961 CET49908443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.563992023 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.564068079 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.564095020 CET49950443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.564109087 CET44349950104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.564151049 CET49908443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.564165115 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.564342022 CET49908443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.588978052 CET49937443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.622632027 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.622682095 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.622704029 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.622725010 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.622745991 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.622793913 CET49937443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.622822046 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.622916937 CET49937443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.623475075 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.623559952 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.623586893 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.623791933 CET49937443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.623800039 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.624022007 CET49937443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.624027967 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.624070883 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.624176025 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.624201059 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.624229908 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.624257088 CET49937443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.624264956 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.624289989 CET49937443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.624356031 CET49937443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.624980927 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.625016928 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.625139952 CET49937443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.625145912 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.625180960 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.625214100 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.625339985 CET49937443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.625348091 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.625452042 CET49937443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.625874996 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.628937960 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.629139900 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.629226923 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.629268885 CET49938443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.629297972 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.629384995 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.629405975 CET49938443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.629420042 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.629548073 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.629650116 CET49938443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.629664898 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.629750967 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.629771948 CET49938443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.629784107 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.630289078 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.630393982 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.630422115 CET49938443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.630436897 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.630470991 CET49938443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.630613089 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.630695105 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.631105900 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.631200075 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.631236076 CET49938443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.631253004 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.631364107 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.631447077 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.631485939 CET49938443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.631500959 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.631622076 CET49938443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.631973028 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.632111073 CET49938443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.632117987 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.632143974 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.632396936 CET49938443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.648416996 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.648499966 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.648554087 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.648607969 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.648653030 CET49908443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.648706913 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.648736000 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.648760080 CET49908443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.648930073 CET49908443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.648943901 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.649064064 CET49908443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.649332047 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.649444103 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.649451971 CET49908443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.649475098 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.649508953 CET49908443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.649633884 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.649981976 CET49908443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.650511026 CET49908443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.650542974 CET44349908104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.654159069 CET49951443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.654208899 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.654354095 CET49951443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.654694080 CET49951443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.654721975 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.666908979 CET49937443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.666915894 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.711051941 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.711149931 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.711174011 CET49937443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.711182117 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.711355925 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.711363077 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.711380959 CET49937443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.711388111 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.711412907 CET49937443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.711589098 CET49937443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.711729050 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.711787939 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.711808920 CET49937443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.712796926 CET49937443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.712798119 CET49952443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.712800026 CET44349937104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.712833881 CET44349952104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.712857008 CET49937443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.712908030 CET49937443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.712909937 CET49952443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.715213060 CET49952443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.715224981 CET44349952104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.717204094 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.717274904 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.717313051 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.717406034 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.717433929 CET49938443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.718319893 CET49938443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.720273018 CET49938443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.720287085 CET44349938104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.741214037 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.741275072 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.741316080 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.741353035 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.741513014 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.741533995 CET49912443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.741544008 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.741893053 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.741910934 CET49912443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.741918087 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.742844105 CET49912443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.742851019 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.745873928 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.745912075 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.745950937 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.745973110 CET49912443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.745980978 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.746006012 CET49912443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.782963991 CET44349946104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.783279896 CET49946443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.783293962 CET44349946104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.784581900 CET44349946104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.784997940 CET49946443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.784997940 CET49946443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.785051107 CET44349946104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.785072088 CET49946443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.785072088 CET49946443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.785218000 CET44349946104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.785243034 CET49946443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.785412073 CET49946443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.785414934 CET49953443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.785465956 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.785715103 CET49953443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.785715103 CET49953443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.785751104 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.790494919 CET49912443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.798281908 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.800008059 CET49945443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.800029039 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.800375938 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.800844908 CET49945443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.800844908 CET49945443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.800862074 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.800930977 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.832292080 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.832376957 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.832422972 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.832463026 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.832499027 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.832534075 CET49912443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.832545042 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.832611084 CET49912443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.832611084 CET49912443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.832640886 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.832717896 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.832767963 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.832802057 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.833431005 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.833460093 CET49912443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.833467960 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.833604097 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.833631039 CET49912443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.833637953 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.834147930 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.834171057 CET49912443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.834184885 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.834227085 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.834254980 CET49912443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.834261894 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.834350109 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.834376097 CET49912443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.835844994 CET49912443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.835844994 CET49912443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.857572079 CET49945443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.858805895 CET44349948104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.863456964 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.869570017 CET49947443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.869594097 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.869941950 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.869973898 CET49948443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.869998932 CET44349948104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.870297909 CET49947443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.870387077 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.870543003 CET49947443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.871877909 CET44349948104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.872124910 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.872149944 CET49948443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.872574091 CET49948443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.872575045 CET49948443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.872692108 CET49948443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.872725010 CET44349948104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.872883081 CET49948443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.873338938 CET49949443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.873338938 CET49956443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.873358965 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.873375893 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.874349117 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.874449015 CET49949443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.874449015 CET49956443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.874877930 CET49949443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.874881983 CET49956443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.874896049 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.874936104 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.877054930 CET49949443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.911336899 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.919351101 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.929630995 CET49949443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:01.929650068 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:01.975967884 CET49949443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.009493113 CET4434994340.113.103.199192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.011967897 CET49943443192.168.2.640.113.103.199
                                                                                                                Jan 16, 2025 01:11:02.011967897 CET49943443192.168.2.640.113.103.199
                                                                                                                Jan 16, 2025 01:11:02.012002945 CET4434994340.113.103.199192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.012820005 CET4434994340.113.103.199192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.015089989 CET49943443192.168.2.640.113.103.199
                                                                                                                Jan 16, 2025 01:11:02.015089989 CET49943443192.168.2.640.113.103.199
                                                                                                                Jan 16, 2025 01:11:02.015127897 CET4434994340.113.103.199192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.015364885 CET49943443192.168.2.640.113.103.199
                                                                                                                Jan 16, 2025 01:11:02.050868034 CET44349950104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.051249027 CET49950443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.051278114 CET44349950104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.052212954 CET44349950104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.052345991 CET49950443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.052650928 CET49950443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.052650928 CET49950443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.052709103 CET44349950104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.052738905 CET49950443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.052891970 CET44349950104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.052920103 CET49950443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.053023100 CET49960443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.053076982 CET49950443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.053097963 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.053371906 CET49960443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.053371906 CET49960443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.053437948 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.059329033 CET4434994340.113.103.199192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.119057894 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.120001078 CET49951443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.120023012 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.121443033 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.121541977 CET49951443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.122481108 CET49951443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.122481108 CET49951443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.122489929 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.122575045 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.150487900 CET49912443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.150517941 CET44349912104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.166579962 CET49951443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.166589975 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.185517073 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.185559034 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.185584068 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.185606956 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.185631037 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.185633898 CET49933443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.185658932 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.185683012 CET49933443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.186052084 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.186113119 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.186136961 CET49933443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.186145067 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.186171055 CET49933443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.186939955 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.186963081 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.187021017 CET49933443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.187028885 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.187670946 CET49933443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.189799070 CET4434994340.113.103.199192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.189896107 CET4434994340.113.103.199192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.189992905 CET49943443192.168.2.640.113.103.199
                                                                                                                Jan 16, 2025 01:11:02.190128088 CET49943443192.168.2.640.113.103.199
                                                                                                                Jan 16, 2025 01:11:02.190146923 CET4434994340.113.103.199192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.191234112 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.195307016 CET44349952104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.195611000 CET49952443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.195621014 CET44349952104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.197040081 CET44349952104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.197140932 CET49952443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.197918892 CET49952443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.197989941 CET49952443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.197989941 CET49952443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.197994947 CET44349952104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.198199034 CET44349952104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.198276043 CET49952443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.198276043 CET49952443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.198563099 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.198601961 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.198878050 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.198964119 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.198976040 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.212866068 CET49951443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.245191097 CET49933443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.271588087 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.271833897 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.272068024 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.272098064 CET49933443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.272119045 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.272218943 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.272300959 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.272377968 CET49933443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.272387981 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.272691011 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.272886038 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.272985935 CET49953443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.273010015 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.273041964 CET49933443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.273050070 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.273256063 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.273344040 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.273353100 CET49933443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.273370981 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.273581028 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.273613930 CET49933443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.273622990 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.274235964 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.274255037 CET49933443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.274264097 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.274396896 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.274471045 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.274472952 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.274539948 CET49953443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.274540901 CET49933443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.274550915 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.274918079 CET49953443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.274998903 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.275468111 CET49953443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.314491034 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.314582109 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.314618111 CET49933443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.314637899 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.315150976 CET49933443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.315157890 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.319334984 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.323828936 CET49953443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.323842049 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.357916117 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.358076096 CET49933443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.358094931 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.358122110 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.358213902 CET49933443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.361253023 CET49933443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.361270905 CET44349933104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.361994028 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.362315893 CET49962443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.362369061 CET44349962104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.363681078 CET49962443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.363821983 CET49956443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.363833904 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.365314960 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.365355015 CET49962443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.365372896 CET44349962104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.365499020 CET49956443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.366091967 CET49956443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.366099119 CET49963443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.366142988 CET44349963104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.366175890 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.366301060 CET49963443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.366302013 CET49956443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.366309881 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.366657972 CET49963443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.366672993 CET44349963104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.369759083 CET49953443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.391855001 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.391982079 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.392092943 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.392182112 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.392214060 CET49932443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.392226934 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.392256975 CET49932443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.392355919 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.392453909 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.392538071 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.392554998 CET49932443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.392561913 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.392584085 CET49932443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.392683029 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.392939091 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.393078089 CET49932443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.393085003 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.393377066 CET49932443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.396641970 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.421533108 CET49956443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.448256016 CET49932443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.448441982 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.448499918 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.448538065 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.448539972 CET49953443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.448556900 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.448592901 CET49953443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.448601007 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.449057102 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.449084997 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.449098110 CET49953443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.449106932 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.449143887 CET49953443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.449429989 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.453613997 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.453654051 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.453660965 CET49953443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.453668118 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.453716040 CET49953443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.453722954 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.477644920 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.477699995 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.477726936 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.477737904 CET49932443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.477752924 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.477791071 CET49932443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.477997065 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.478035927 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.478113890 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.478127956 CET49932443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.478136063 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.478178024 CET49932443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.478183985 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.479036093 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.479068041 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.479075909 CET49932443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.479080915 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.479118109 CET49932443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.479123116 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.480001926 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.480030060 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.480042934 CET49932443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.480047941 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.480087996 CET49932443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.480092049 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.480137110 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.480164051 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.480170965 CET49932443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.480176926 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.480207920 CET49932443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.494467974 CET49953443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.521660089 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.522028923 CET49960443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.522063017 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.523114920 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.523184061 CET49960443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.523760080 CET49960443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.523830891 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.524189949 CET49960443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.524204969 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.535057068 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.535125971 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.535166979 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.535168886 CET49953443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.535188913 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.535233974 CET49953443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.535243034 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.535334110 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.535370111 CET49953443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.535377979 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.535480022 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.535521030 CET49953443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.535525084 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.535540104 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.535578012 CET49953443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.536153078 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.536247969 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.536286116 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.536287069 CET49953443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.536297083 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.536343098 CET49953443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.536859989 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.536933899 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.536972046 CET49953443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.536973953 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.536983967 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.537022114 CET49953443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.537029982 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.537770987 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.537812948 CET49953443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.537820101 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.537868977 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.537909985 CET49953443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.537910938 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.537923098 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.537957907 CET49953443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.537964106 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.538002968 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.538048029 CET49953443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.538883924 CET49953443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.538898945 CET44349953104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.572242022 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.572417974 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.572474957 CET49932443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.572484016 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.572559118 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.572607040 CET49932443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.572612047 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.572721958 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.572765112 CET49932443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.572771072 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.572865963 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.572885990 CET49960443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.572913885 CET49932443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.578933001 CET49932443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.578939915 CET44349932104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.579494953 CET49966443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.579540968 CET44349966104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.579591990 CET49966443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.581228971 CET49966443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.581257105 CET44349966104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.605737925 CET49967443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.605762959 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.605776072 CET44349967104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.605815887 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.605837107 CET49967443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.605863094 CET49945443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.605885983 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.605940104 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.605983019 CET49945443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.605988026 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.606029987 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.606067896 CET49945443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.606074095 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.606561899 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.606602907 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.606616974 CET49945443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.606621981 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.606658936 CET49945443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.607013941 CET49967443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.607043028 CET44349967104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.610519886 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.610601902 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.610645056 CET49945443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.610651016 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.650983095 CET49945443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.677846909 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.678205013 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.678216934 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.679689884 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.679750919 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.680541039 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.680622101 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.680895090 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.680901051 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.696199894 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.696304083 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.696338892 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.696345091 CET49945443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.696355104 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.696397066 CET49945443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.696460009 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.696556091 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.696590900 CET49945443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.696594954 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.697179079 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.697221041 CET49945443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.697225094 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.697268009 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.697302103 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.697308064 CET49945443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.697312117 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.697340965 CET49945443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.697350979 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.697416067 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.697447062 CET49945443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.697449923 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.698164940 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.698200941 CET49945443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.698204994 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.698230982 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.698261976 CET49945443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.698265076 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.698635101 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.698677063 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.698707104 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.698714018 CET49960443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.698749065 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.698782921 CET49960443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.698786020 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.698797941 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.698843002 CET49960443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.698851109 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.698853016 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.698894024 CET49945443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.698898077 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.698931932 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.698964119 CET49945443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.698966980 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.698983908 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.699017048 CET49945443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.699021101 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.699233055 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.699259043 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.699269056 CET49960443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.699279070 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.699310064 CET49960443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.699350119 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.703334093 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.703375101 CET49960443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.703386068 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.729201078 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.742897987 CET49945443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.742929935 CET49960443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.785357952 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.785439968 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.785491943 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.785504103 CET49960443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.785530090 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.785628080 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.785671949 CET49960443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.785691023 CET49960443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.786086082 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.786174059 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.786206961 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.786216021 CET49960443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.786238909 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.786283016 CET49960443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.786295891 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.786782980 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.786890030 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.786931992 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.786932945 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.786933899 CET49945443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.786962032 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.786966085 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.786984921 CET49960443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.787004948 CET49945443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.787007093 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.787055016 CET49960443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.787102938 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.787206888 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.787256002 CET49945443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.787545919 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.787594080 CET49945443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.787604094 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.787708998 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.787746906 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.787753105 CET49945443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.787779093 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.787786007 CET49960443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.787806988 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.787847042 CET49960443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.787875891 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.787930965 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.787966013 CET49960443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.787972927 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.787986994 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.788026094 CET49960443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.827265978 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.868633986 CET44349962104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.869561911 CET49960443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.869590998 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.874181986 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.874226093 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.874248981 CET49960443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.874258041 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.874269962 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.874293089 CET49960443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.874417067 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.874456882 CET49960443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.874470949 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.874509096 CET49960443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.874512911 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.874524117 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.874567032 CET49960443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.874593973 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.874619007 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.874655008 CET49960443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.876394033 CET49962443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.876410961 CET44349962104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.877791882 CET44349962104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.880712986 CET49962443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.880856991 CET49962443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.880867958 CET44349962104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.880903959 CET44349962104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.883837938 CET44349963104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.885042906 CET49963443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.885057926 CET44349963104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.888299942 CET44349963104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.888371944 CET49963443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.895900965 CET49945443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.895916939 CET44349945104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.896286964 CET49969443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.896358013 CET44349969104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.896425962 CET49969443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.905028105 CET49963443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.905323982 CET44349963104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.908617973 CET49963443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.908626080 CET44349963104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.908689976 CET49963443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.908714056 CET49963443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.909060001 CET49970443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.909080982 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.909141064 CET49970443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.924493074 CET49962443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.932996988 CET49969443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.933049917 CET44349969104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.936824083 CET49970443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.936841011 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:02.961206913 CET49960443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:02.961273909 CET44349960104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.028500080 CET49973443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.028543949 CET44349973104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.028594971 CET49973443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.029058933 CET49973443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.029077053 CET44349973104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.074328899 CET44349967104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.079118967 CET44349966104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.084156990 CET49967443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.084177017 CET44349967104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.085767984 CET44349967104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.085843086 CET49967443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.088205099 CET49966443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.088231087 CET44349966104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.089001894 CET44349966104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.092245102 CET49967443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.092272997 CET49967443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.092312098 CET49967443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.092367887 CET44349967104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.092423916 CET49967443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.096330881 CET49974443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.096375942 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.096451998 CET49974443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.100373983 CET49966443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.100573063 CET49974443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.100579977 CET44349966104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.100599051 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.100696087 CET49966443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.143332958 CET44349966104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.349284887 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.349328041 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.349363089 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.349385977 CET49949443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.349390984 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.349436998 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.349468946 CET49949443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.349895000 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.349940062 CET49949443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.349953890 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.350374937 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.350402117 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.350416899 CET49949443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.350430965 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.350476027 CET49949443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.354167938 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.401380062 CET49949443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.401392937 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.437891006 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.437941074 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.437958956 CET49949443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.437973976 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.438014030 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.438056946 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.438059092 CET49949443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.438072920 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.438121080 CET49949443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.438254118 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.438374996 CET49949443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.438385963 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.438467979 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.438494921 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.438523054 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.438538074 CET49949443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.438551903 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.438579082 CET49949443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.439421892 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.439476013 CET49949443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.439487934 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.439722061 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.439749002 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.439764023 CET49949443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.439774990 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.439831018 CET49949443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.439843893 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.439861059 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.440109015 CET49949443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.440185070 CET49949443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.440215111 CET44349949104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.440646887 CET49977443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.440685987 CET44349977104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.440759897 CET49977443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.441534996 CET49977443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.441570997 CET44349977104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.444045067 CET49978443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.444061995 CET44349978104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.444144964 CET49978443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.444470882 CET49978443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.444484949 CET44349978104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.449819088 CET44349969104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.450193882 CET49969443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.450257063 CET44349969104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.450592041 CET44349969104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.451030970 CET49969443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.451098919 CET44349969104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.451180935 CET49969443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.460261106 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.460494995 CET49970443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.460517883 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.460808992 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.461194992 CET49970443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.461251020 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.461349010 CET49970443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.491373062 CET44349969104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.495064974 CET49969443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.503334045 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.516793013 CET44349973104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.517060995 CET49973443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.517086029 CET44349973104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.517962933 CET44349973104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.518018007 CET49973443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.518423080 CET49973443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.518445015 CET49973443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.518476009 CET44349973104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.518496037 CET49973443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.518518925 CET49973443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.518708944 CET49980443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.518729925 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.518820047 CET49980443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.519032001 CET49980443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.519047022 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.577824116 CET44349966104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.577867031 CET44349966104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.577897072 CET44349966104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.577907085 CET49966443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.577945948 CET44349966104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.577961922 CET44349966104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.578001022 CET49966443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.579214096 CET49966443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.579230070 CET44349966104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.579834938 CET49981443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.579876900 CET44349981104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.580084085 CET49981443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.580651999 CET49981443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.580667019 CET44349981104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.591794968 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.592164040 CET49974443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.592191935 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.595899105 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.595978975 CET49974443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.596327066 CET49974443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.596412897 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.596441984 CET49974443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.636570930 CET49974443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.636584997 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.683748960 CET49974443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.962995052 CET44349977104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.963406086 CET49977443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.963428020 CET44349977104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.963500977 CET44349978104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.963824987 CET49978443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.963835955 CET44349977104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.963850975 CET44349978104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.964827061 CET49977443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.964942932 CET44349977104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.964997053 CET49977443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.965282917 CET44349978104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.965352058 CET49978443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.965989113 CET49978443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.966010094 CET49978443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.966056108 CET49978443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.966073036 CET44349978104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.966159105 CET49978443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.966433048 CET49983443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.966469049 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.966536045 CET49983443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.966777086 CET49983443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.966792107 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.982945919 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.983160973 CET49980443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.983171940 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.983520985 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.983952045 CET49980443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:03.984023094 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:03.984133959 CET49980443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:04.006937027 CET49977443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:04.006963968 CET44349977104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.031332016 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.067989111 CET44349981104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.068953991 CET49981443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:04.068969011 CET44349981104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.069286108 CET44349981104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.069777012 CET49981443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:04.069830894 CET44349981104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.069946051 CET49981443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:04.115324020 CET44349981104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.436691999 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.437088966 CET49983443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:04.437122107 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.437879086 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.438301086 CET49983443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:04.438433886 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.438471079 CET49983443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:04.479021072 CET49983443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:04.479041100 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.855381012 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.855524063 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.855638027 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.855650902 CET49947443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:04.855669022 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.855720997 CET49947443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:04.855777025 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.855932951 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.855988979 CET49947443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:04.855997086 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.856134892 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.856185913 CET49947443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:04.856192112 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.856359959 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.856442928 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.856515884 CET49947443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:04.856523037 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.857562065 CET49947443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:04.859781027 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.908552885 CET49947443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:04.949986935 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.950040102 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.950299978 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.950372934 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.950377941 CET49947443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:04.950398922 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.950409889 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.950438976 CET49947443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:04.950453997 CET49947443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:04.950907946 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.950963020 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.951001883 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.951201916 CET49947443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:04.951216936 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.951584101 CET49947443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:04.951639891 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.951738119 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.951771021 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.951879025 CET49947443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:04.951885939 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.951944113 CET49947443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:04.952550888 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.952598095 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.952712059 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.952752113 CET49947443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:04.952758074 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.952883005 CET49947443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:04.953939915 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:04.954106092 CET49947443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:04.954112053 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.001185894 CET49947443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.001228094 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.042587996 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.042675972 CET49947443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.042709112 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.042821884 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.042877913 CET49947443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.042887926 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.043049097 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.043582916 CET49947443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.043899059 CET49947443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.043920040 CET44349947104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.044255018 CET49993443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.044280052 CET44349993104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.045639038 CET49993443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.045835018 CET49993443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.045844078 CET44349993104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.312160969 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.312221050 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.312252045 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.312269926 CET49951443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.312284946 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.312297106 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.312328100 CET49951443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.312340975 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.312366962 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.312369108 CET49951443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.312376976 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.312422991 CET49951443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.312731981 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.312805891 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.312840939 CET49951443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.312849998 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.317025900 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.317183971 CET49951443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.317200899 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.369321108 CET49951443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.398252010 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.398350000 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.398391962 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.398432970 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.398433924 CET49951443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.398446083 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.398475885 CET49951443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.399070024 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.399116039 CET49951443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.399127007 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.399231911 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.399377108 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.399425030 CET49951443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.399441957 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.399487019 CET49951443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.399950027 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.400176048 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.400226116 CET49951443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.400232077 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.400326967 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.400544882 CET49951443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.400551081 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.400839090 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.400926113 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.400969028 CET49951443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.400974035 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.401005030 CET49951443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.401015997 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.401186943 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.401484966 CET49951443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.401490927 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.401824951 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.401917934 CET49951443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.401921988 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.401989937 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.402034044 CET49951443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.402790070 CET49951443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.402806044 CET44349951104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.403376102 CET49994443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.403423071 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.403482914 CET49994443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.404315948 CET49994443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.404330969 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.407249928 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.407433987 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.407490015 CET49956443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.407504082 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.407593012 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.407699108 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.407754898 CET49956443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.407763958 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.407861948 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.407949924 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.408030987 CET49956443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.408030987 CET49956443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.408036947 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.408065081 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.408153057 CET49956443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.408160925 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.411931992 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.411983013 CET49956443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.411998987 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.425618887 CET44349962104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.425745964 CET44349962104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.425818920 CET49962443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.425858974 CET44349962104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.425993919 CET44349962104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.426402092 CET49962443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.427407026 CET49962443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.427438021 CET44349962104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.427731037 CET49995443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.427757025 CET44349995104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.427819014 CET49995443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.428630114 CET49995443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.428642035 CET44349995104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.461735010 CET49956443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.470930099 CET44349969104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.470968962 CET44349969104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.471003056 CET44349969104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.471010923 CET49969443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.471030951 CET44349969104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.471051931 CET44349969104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.471087933 CET49969443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.471112967 CET49969443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.473186970 CET49969443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.473207951 CET44349969104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.473706961 CET49996443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.473756075 CET44349996104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.473813057 CET49996443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.475069046 CET49996443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.475097895 CET44349996104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.477231979 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.477276087 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.477318048 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.477319002 CET49970443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.477329016 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.477368116 CET49970443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.477375984 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.477441072 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.477469921 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.477478027 CET49970443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.477484941 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.477529049 CET49970443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.477785110 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.481905937 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.481942892 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.481950045 CET49970443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.481956005 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.481992960 CET49970443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.481998920 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.494285107 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.494446993 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.494535923 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.494612932 CET49956443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.494625092 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.494676113 CET49956443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.494683981 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.494770050 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.494858980 CET49956443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.494865894 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.495309114 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.495412111 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.495438099 CET49956443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.495445967 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.495562077 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.495814085 CET49956443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.495820999 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.495882988 CET49956443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.496381044 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.496532917 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.496628046 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.496702909 CET49956443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.496711016 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.496735096 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.496812105 CET49956443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.497147083 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.497210026 CET49956443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.497225046 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.497304916 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.497400999 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.497502089 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.497545958 CET49956443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.497545958 CET49956443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.497561932 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.525984049 CET49970443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.534912109 CET44349993104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.535278082 CET49993443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.535298109 CET44349993104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.535768986 CET44349993104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.536442995 CET49993443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.536442995 CET49993443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.536461115 CET44349993104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.536530018 CET44349993104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.541382074 CET49956443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.541388988 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.569633007 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.569710016 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.569745064 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.569767952 CET49970443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.569780111 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.569791079 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.569817066 CET49970443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.569878101 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.569912910 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.569917917 CET49970443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.569928885 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.569967031 CET49970443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.569976091 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.570647001 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.570682049 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.570684910 CET49970443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.570691109 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.570750952 CET49970443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.570755959 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.570827007 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.570858955 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.570867062 CET49970443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.570871115 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.570905924 CET49970443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.571553946 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.571623087 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.571661949 CET49970443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.571666956 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.571732998 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.571773052 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.571774006 CET49970443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.571782112 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.571819067 CET49970443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.572412968 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.572489977 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.572529078 CET49970443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.572532892 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.572607994 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.572650909 CET49970443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.576141119 CET49993443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.581901073 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.581967115 CET49956443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.581976891 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.582070112 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.582161903 CET49956443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.582165956 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.582190990 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.582217932 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.582243919 CET49956443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.582300901 CET49956443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.582318068 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.582489014 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.582568884 CET49956443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.582824945 CET49970443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.582838058 CET44349970104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.583343029 CET49999443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.583363056 CET44349999104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.583421946 CET49999443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.584145069 CET49999443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.584155083 CET44349999104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.587332964 CET49956443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.587346077 CET44349956104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.587702036 CET50000443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.587742090 CET44350000104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.587789059 CET50000443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.588429928 CET50000443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.588453054 CET44350000104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.877764940 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.919109106 CET49994443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.934695005 CET44349995104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.956882000 CET44349996104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:05.981746912 CET49995443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:05.997445107 CET49996443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.044112921 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.044153929 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.044184923 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.044209003 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.044248104 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.044276953 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.044275045 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.044317961 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.044337034 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.044337034 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.044755936 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.044795990 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.044816971 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.044826031 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.044861078 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.044867992 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.053325891 CET49994443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.053350925 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.053574085 CET49996443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.053591967 CET44349996104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.053699017 CET49995443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.053728104 CET44349995104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.054061890 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.055171013 CET44349996104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.055224895 CET49996443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.055577993 CET49994443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.055680990 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.056243896 CET49996443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.056339025 CET44349996104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.056866884 CET49994443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.057045937 CET49996443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.057063103 CET44349996104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.057713032 CET44349995104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.057794094 CET49995443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.058433056 CET49995443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.058572054 CET49995443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.058578968 CET44349995104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.058609009 CET44349995104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.063532114 CET44349999104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.065089941 CET44350000104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.099180937 CET49996443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.099181890 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.099211931 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.099251986 CET49995443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.099270105 CET44349995104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.099333048 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.112279892 CET49999443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.113547087 CET50000443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.130707979 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.130749941 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.130778074 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.130780935 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.130808115 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.130825043 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.130841970 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.130875111 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.130882025 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.131503105 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.131541967 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.131555080 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.131571054 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.131607056 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.131613970 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.131645918 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.131675005 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.131680965 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.131690979 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.131721973 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.131730080 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.132464886 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.132502079 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.132517099 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.132551908 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.132582903 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.132584095 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.132595062 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.132622957 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.133315086 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.133441925 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.133471012 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.133474112 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.133488894 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.133526087 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.146646023 CET49995443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.171637058 CET50000443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.171669006 CET44350000104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.171781063 CET49999443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.171807051 CET44349999104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.173106909 CET44349999104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.173166990 CET49999443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.173365116 CET44350000104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.173427105 CET50000443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.176470041 CET49999443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.176486969 CET49999443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.176533937 CET49999443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.176544905 CET44349999104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.176589966 CET49999443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.176800013 CET50003443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.176842928 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.176898956 CET50003443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.177294016 CET50000443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.177326918 CET50000443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.177326918 CET50000443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.177450895 CET44350000104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.177541971 CET50000443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.178271055 CET50004443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.178296089 CET44350004104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.178339958 CET50004443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.178862095 CET50003443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.178873062 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.179025888 CET50004443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.179039001 CET44350004104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.217686892 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.217757940 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.217787981 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.217818022 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.217842102 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.217845917 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.217875957 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.217895985 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.217911959 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.217916965 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.218346119 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.218384981 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.218399048 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.218434095 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.218689919 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.218729019 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.218734980 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.218744993 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.218761921 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.218782902 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.218826056 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.218832970 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.218864918 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.218869925 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.218903065 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.382298946 CET49961443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.382328987 CET44349961104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.383279085 CET50006443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.383321047 CET44350006104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.383375883 CET50006443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.385039091 CET50006443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.385052919 CET44350006104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.473556042 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.473607063 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.473640919 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.473645926 CET49974443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.473670959 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.473700047 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.473706961 CET49974443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.473715067 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.473742962 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.473752975 CET49974443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.473757982 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.473808050 CET49974443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.473813057 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.474211931 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.474241972 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.474248886 CET49974443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.474257946 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.474292994 CET49974443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.478197098 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.527844906 CET49974443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.560091972 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.560153961 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.560183048 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.560193062 CET49974443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.560220003 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.560254097 CET49974443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.560426950 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.560565948 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.560592890 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.560602903 CET49974443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.560611010 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.560646057 CET49974443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.561264038 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.561315060 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.561338902 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.561345100 CET49974443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.561350107 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.561392069 CET49974443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.561397076 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.562160969 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.562190056 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.562202930 CET49974443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.562208891 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.562242985 CET49974443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.562259912 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.563132048 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.563172102 CET49974443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.563173056 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.563183069 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.563225985 CET49974443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.563231945 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.609268904 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.609323978 CET49974443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.609324932 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.609350920 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.609390020 CET49974443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.648941994 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.649116993 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.649163961 CET49974443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.649195910 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.649276018 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.649317026 CET49974443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.649466991 CET49974443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.649485111 CET44349974104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.651084900 CET44350004104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.651185989 CET50009443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.651243925 CET44350009104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.651360035 CET50009443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.651406050 CET50004443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.651432037 CET44350004104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.652434111 CET44350004104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.652501106 CET50004443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.652503967 CET50009443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.652518034 CET44350009104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.652863979 CET50004443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.652930975 CET44350004104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.653016090 CET50004443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.653026104 CET44350004104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.668802023 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.669023991 CET50003443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.669045925 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.669969082 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.670027018 CET50003443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.670356035 CET50003443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.670404911 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.670475960 CET50003443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.670483112 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.707150936 CET50004443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.710242987 CET44349977104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.710319042 CET44349977104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.710359097 CET44349977104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.710357904 CET49977443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.710371017 CET44349977104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.710402966 CET49977443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.710407019 CET44349977104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.710442066 CET44349977104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.710478067 CET49977443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.711425066 CET49977443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.711438894 CET44349977104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.712455988 CET50010443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.712496042 CET44350010104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.712894917 CET50010443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.713570118 CET50010443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.713582039 CET44350010104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.722403049 CET50003443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.791703939 CET44349981104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.791754007 CET44349981104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.791807890 CET44349981104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.791863918 CET44349981104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.793534994 CET49981443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.793534994 CET49981443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.793534994 CET49981443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.793534994 CET50011443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.793602943 CET44350011104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.797538042 CET50011443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.797538042 CET50011443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.797560930 CET44350011104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.845176935 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.845223904 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.845257998 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.845273972 CET50003443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.845288038 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.845328093 CET50003443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.845340967 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.845393896 CET50003443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.845401049 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.845763922 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.845793009 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.845803976 CET50003443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.845810890 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.845861912 CET50003443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.849798918 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.849872112 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.849929094 CET50003443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.849951982 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.868510962 CET44350006104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.868733883 CET50006443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.868768930 CET44350006104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.869638920 CET44350006104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.869703054 CET50006443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.870076895 CET50006443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.870101929 CET50006443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.870132923 CET44350006104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.870156050 CET50006443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.870187998 CET50006443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.870506048 CET50012443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.870548964 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.870609045 CET50012443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.870814085 CET50012443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.870826006 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.891773939 CET50003443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.933521032 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.933655977 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.933689117 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.933706999 CET50003443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.933733940 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.933772087 CET50003443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.933779955 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.934242964 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.934283972 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.934286118 CET50003443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.934294939 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.934330940 CET50003443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.934459925 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.934521914 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.934555054 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.934556961 CET50003443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.934566021 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.934602976 CET50003443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.934611082 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.935282946 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.935324907 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.935324907 CET50003443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.935333967 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.935372114 CET50003443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.935380936 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.935420036 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.935450077 CET50003443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.935456038 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.936301947 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.936340094 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.936351061 CET50003443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.936362028 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.936398983 CET50003443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.936403036 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.936412096 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.936456919 CET50003443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:06.936464071 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:06.982717037 CET50003443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.022279024 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.022341967 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.022371054 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.022394896 CET50003443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.022398949 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.022428989 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.022445917 CET50003443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.022494078 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.022536039 CET50003443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.022943020 CET50003443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.022959948 CET44350003104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.023369074 CET50016443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.023423910 CET44350016104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.023482084 CET50016443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.024271011 CET50016443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.024288893 CET44350016104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.046009064 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.046061039 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.046091080 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.046122074 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.046149015 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.046145916 CET49983443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.046185970 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.046201944 CET49983443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.046350956 CET49983443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.046358109 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.046693087 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.046752930 CET49983443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.046761036 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.047336102 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.047419071 CET49983443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.047426939 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.050688028 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.050745964 CET49983443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.050759077 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.084616899 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.084678888 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.084709883 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.084721088 CET49980443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.084743023 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.084775925 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.084779024 CET49980443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.084789991 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.084836960 CET49980443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.085221052 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.085521936 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.085551977 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.085565090 CET49980443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.085572958 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.085623026 CET49980443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.085634947 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.089435101 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.089488983 CET49980443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.089498043 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.105170965 CET49983443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.105170965 CET49981443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.105204105 CET44349981104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.129729986 CET44349995104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.129888058 CET44349995104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.129944086 CET49995443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.130902052 CET49995443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.130922079 CET44349995104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.131463051 CET50017443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.131515026 CET44350017104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.131573915 CET50017443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.131839037 CET50017443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.131856918 CET44350017104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.132508993 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.132704020 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.132733107 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.132750034 CET49983443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.132778883 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.132849932 CET49983443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.132857084 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.133507013 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.133538008 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.133567095 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.133569956 CET49983443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.133583069 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.133615971 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.133646965 CET49983443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.133690119 CET49983443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.133697033 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.134433985 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.134462118 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.134556055 CET49980443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.134572029 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.134591103 CET49983443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.134598017 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.134650946 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.134670973 CET49983443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.134716034 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.134776115 CET49983443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.134776115 CET49983443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.135289907 CET44350009104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.135932922 CET50009443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.135955095 CET44350009104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.136046886 CET49983443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.136065006 CET44349983104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.136352062 CET50018443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.136393070 CET44350018104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.136442900 CET50018443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.137238026 CET50018443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.137255907 CET44350018104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.138416052 CET44350009104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.138534069 CET50009443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.138834000 CET50009443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.138834000 CET50009443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.138885021 CET50009443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.138959885 CET44350009104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.139081955 CET50009443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.139204025 CET50019443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.139241934 CET44350019104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.139324903 CET50019443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.139512062 CET50019443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.139529943 CET44350019104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.171252966 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.171329021 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.171359062 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.171369076 CET49980443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.171387911 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.171425104 CET49980443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.171433926 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.171993017 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.172024012 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.172035933 CET49980443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.172046900 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.172077894 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.172091007 CET49980443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.172100067 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.172200918 CET49980443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.172812939 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.172894001 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.172925949 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.172930002 CET49980443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.172940016 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.172972918 CET49980443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.172981024 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.173733950 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.173762083 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.173779964 CET49980443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.173790932 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.173823118 CET49980443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.173824072 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.173836946 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.173880100 CET49980443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.173888922 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.174561024 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.174602985 CET49980443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.174619913 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.193532944 CET44350010104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.193789005 CET50010443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.193799019 CET44350010104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.194259882 CET44350010104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.194614887 CET50010443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.194715023 CET44350010104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.194757938 CET50010443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.219049931 CET49980443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.219070911 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.235338926 CET44350010104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.258296967 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.258342028 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.258382082 CET49980443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.258388996 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.258411884 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.258433104 CET49980443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.258447886 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.258496046 CET49980443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.258502007 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.258512020 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.258543968 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.258548975 CET49980443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.258663893 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.258706093 CET49980443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.264250994 CET49980443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.264276981 CET44349980104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.265065908 CET50022443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.265103102 CET44350022104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.265171051 CET50022443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.265881062 CET50022443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.265894890 CET44350022104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.286721945 CET44350011104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.287255049 CET50011443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.287282944 CET44350011104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.287714958 CET44350011104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.288341999 CET50011443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.288443089 CET44350011104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.288496017 CET50011443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.331336975 CET44350011104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.341747046 CET50011443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.349044085 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.349379063 CET50012443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.349406958 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.349744081 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.350049973 CET50012443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.350114107 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.350215912 CET50012443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.391335964 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.421904087 CET44349993104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.421947002 CET44349993104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.421977997 CET44349993104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.422024012 CET49993443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.422035933 CET44349993104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.422066927 CET49993443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.422071934 CET44349993104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.422108889 CET49993443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.422993898 CET49993443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.423007965 CET44349993104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.423535109 CET50023443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.423635960 CET44350023104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.423719883 CET50023443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.424007893 CET50023443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.424043894 CET44350023104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.496265888 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.496407032 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.496493101 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.496575117 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.496608973 CET49994443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.496644974 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.496665955 CET49994443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.496759892 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.496840954 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.496891975 CET49994443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.496901989 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.496939898 CET49994443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.496946096 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.497371912 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.497565031 CET49994443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.497575045 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.500845909 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.500900984 CET49994443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.500925064 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.509815931 CET44350016104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.510481119 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.510531902 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.510569096 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.510602951 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.510632992 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.510636091 CET50012443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.510652065 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.510665894 CET50012443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.510695934 CET50012443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.510703087 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.510972023 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.511009932 CET50012443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.511012077 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.511023045 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.511059046 CET50012443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.511514902 CET50016443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.511543036 CET44350016104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.512581110 CET44350016104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.512645006 CET50016443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.512990952 CET50016443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.513003111 CET50016443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.513048887 CET50016443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.513057947 CET44350016104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.513119936 CET50016443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.513362885 CET50024443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.513422966 CET44350024104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.513504028 CET50024443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.513676882 CET50024443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.513698101 CET44350024104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.515022039 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.515084982 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.515360117 CET50012443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.515372992 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.542615891 CET49994443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.557845116 CET50012443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.582600117 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.582696915 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.582741976 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.582811117 CET49994443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.582838058 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.582885981 CET49994443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.583168030 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.583300114 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.583350897 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.583394051 CET49994443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.583401918 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.583441973 CET49994443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.583987951 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.584069014 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.584110975 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.584157944 CET49994443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.584165096 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.584203005 CET49994443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.584707975 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.584791899 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.584834099 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.584873915 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.584875107 CET49994443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.584887981 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.584914923 CET49994443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.585602999 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.585644960 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.585664034 CET49994443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.585670948 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.585781097 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.585820913 CET49994443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.586066008 CET49994443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.586078882 CET44349994104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.587337971 CET50025443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.587389946 CET44350025104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.588449955 CET50025443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.591881990 CET50025443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.591912031 CET44350025104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.598891973 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.598962069 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.598999023 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.599030018 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.599040985 CET50012443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.599066973 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.599087954 CET50012443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.599666119 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.599697113 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.599734068 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.599740028 CET50012443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.599749088 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.599762917 CET50012443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.599805117 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.599838018 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.599841118 CET50012443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.599848032 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.599879026 CET50012443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.599884033 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.600514889 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.600552082 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.600558043 CET50012443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.600562096 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.600594997 CET50012443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.600599051 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.600698948 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.600730896 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.600734949 CET50012443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.600739002 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.600776911 CET50012443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.601468086 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.601519108 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.601558924 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.601597071 CET50012443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.601603031 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.601653099 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.601691961 CET50012443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.601983070 CET50012443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.601996899 CET44350012104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.602379084 CET50026443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.602431059 CET44350026104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.602504015 CET50026443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.603903055 CET50026443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.603925943 CET44350026104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.607101917 CET44350017104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.607999086 CET50017443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.608023882 CET44350017104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.608568907 CET44350019104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.609097004 CET44350017104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.609172106 CET50017443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.625051975 CET44350018104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.640033007 CET50018443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.640050888 CET44350018104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.640182018 CET50019443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.640202999 CET44350019104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.640480995 CET50017443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.640628099 CET50017443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.640631914 CET44350017104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.640656948 CET44350017104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.641443014 CET44350019104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.641509056 CET50019443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.641870975 CET50019443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.641949892 CET44350019104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.641976118 CET50019443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.643675089 CET44350018104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.643743038 CET50018443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.644030094 CET50018443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.644042015 CET50018443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.644088030 CET50018443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.644203901 CET44350018104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.644251108 CET50018443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.644483089 CET50027443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.644526005 CET44350027104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.644594908 CET50027443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.644834995 CET50027443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.644846916 CET44350027104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.683336020 CET44350019104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.684431076 CET50017443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.684452057 CET44350017104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.684479952 CET50019443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.684485912 CET44350019104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.730144024 CET50017443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.730278969 CET50019443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.742460012 CET44350022104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.747370958 CET50022443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.747384071 CET44350022104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.748368979 CET44350022104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.748445988 CET50022443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.749314070 CET50022443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.749336958 CET50022443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.749377966 CET50022443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.749396086 CET44350022104.21.89.214192.168.2.6
                                                                                                                Jan 16, 2025 01:11:07.749566078 CET50022443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.749630928 CET50030443192.168.2.6104.21.89.214
                                                                                                                Jan 16, 2025 01:11:07.749670029 CET44350030104.21.89.214192.168.2.6
                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                Jan 16, 2025 01:10:43.948525906 CET192.168.2.61.1.1.10x52e7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:43.948659897 CET192.168.2.61.1.1.10x380fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:45.263550043 CET192.168.2.61.1.1.10x1456Standard query (0)98870925.pkjn.sa.comA (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:45.263833046 CET192.168.2.61.1.1.10xc98fStandard query (0)98870925.pkjn.sa.com65IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:46.709917068 CET192.168.2.61.1.1.10x6f5aStandard query (0)www.w3schools.comA (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:46.710120916 CET192.168.2.61.1.1.10x54c0Standard query (0)www.w3schools.com65IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:46.711551905 CET192.168.2.61.1.1.10xcdd6Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:46.711747885 CET192.168.2.61.1.1.10x1109Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:46.712327003 CET192.168.2.61.1.1.10xc080Standard query (0)rawcdn.githack.comA (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:46.712495089 CET192.168.2.61.1.1.10xbaf8Standard query (0)rawcdn.githack.com65IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:46.713926077 CET192.168.2.61.1.1.10x187cStandard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:46.714133024 CET192.168.2.61.1.1.10x8571Standard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:47.343758106 CET192.168.2.61.1.1.10x3b3dStandard query (0)freefiremobile-a.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:47.344042063 CET192.168.2.61.1.1.10xdf41Standard query (0)freefiremobile-a.akamaihd.net65IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:47.344712973 CET192.168.2.61.1.1.10x3139Standard query (0)dl.dir.freefiremobile.comA (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:47.344887018 CET192.168.2.61.1.1.10xb93aStandard query (0)dl.dir.freefiremobile.com65IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:47.953974009 CET192.168.2.61.1.1.10x8a9aStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:47.954585075 CET192.168.2.61.1.1.10x530Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:48.083300114 CET192.168.2.61.1.1.10x24fcStandard query (0)i.postimg.ccA (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:48.083846092 CET192.168.2.61.1.1.10xf572Standard query (0)i.postimg.cc65IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:48.099545956 CET192.168.2.61.1.1.10xd1e8Standard query (0)i.ibb.coA (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:48.099941969 CET192.168.2.61.1.1.10x900Standard query (0)i.ibb.co65IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:48.102623940 CET192.168.2.61.1.1.10x1232Standard query (0)i.im.geA (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:48.104919910 CET192.168.2.61.1.1.10xb91eStandard query (0)i.im.ge65IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:48.105801105 CET192.168.2.61.1.1.10xfbd8Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:48.105958939 CET192.168.2.61.1.1.10xe4b1Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:48.848117113 CET192.168.2.61.1.1.10x6450Standard query (0)freefiremobile-a.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:48.848117113 CET192.168.2.61.1.1.10x34ceStandard query (0)freefiremobile-a.akamaihd.net65IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:48.861301899 CET192.168.2.61.1.1.10xad17Standard query (0)dl.dir.freefiremobile.comA (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:48.861790895 CET192.168.2.61.1.1.10xddb9Standard query (0)dl.dir.freefiremobile.com65IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:49.044882059 CET192.168.2.61.1.1.10x3d47Standard query (0)i.postimg.ccA (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:49.045412064 CET192.168.2.61.1.1.10xe642Standard query (0)i.postimg.cc65IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:49.504662991 CET192.168.2.61.1.1.10x8e4eStandard query (0)98870925.pkjn.sa.comA (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:49.504928112 CET192.168.2.61.1.1.10x148fStandard query (0)98870925.pkjn.sa.com65IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:49.846843958 CET192.168.2.61.1.1.10x4388Standard query (0)i.im.geA (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:49.847013950 CET192.168.2.61.1.1.10x13e1Standard query (0)i.im.ge65IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:49.973293066 CET192.168.2.61.1.1.10xcb68Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:49.973584890 CET192.168.2.61.1.1.10x2d05Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                Jan 16, 2025 01:10:43.955395937 CET1.1.1.1192.168.2.60x380fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:43.955416918 CET1.1.1.1192.168.2.60x52e7No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:45.275051117 CET1.1.1.1192.168.2.60x1456No error (0)98870925.pkjn.sa.com104.21.89.214A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:45.275051117 CET1.1.1.1192.168.2.60x1456No error (0)98870925.pkjn.sa.com172.67.165.48A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:45.290772915 CET1.1.1.1192.168.2.60xc98fNo error (0)98870925.pkjn.sa.com65IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:46.718199968 CET1.1.1.1192.168.2.60xcdd6No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:46.718199968 CET1.1.1.1192.168.2.60xcdd6No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:46.718776941 CET1.1.1.1192.168.2.60x1109No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:46.720805883 CET1.1.1.1192.168.2.60xc080No error (0)rawcdn.githack.com104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:46.720805883 CET1.1.1.1192.168.2.60xc080No error (0)rawcdn.githack.com104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:46.720805883 CET1.1.1.1192.168.2.60xc080No error (0)rawcdn.githack.com104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:46.720805883 CET1.1.1.1192.168.2.60xc080No error (0)rawcdn.githack.com104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:46.720805883 CET1.1.1.1192.168.2.60xc080No error (0)rawcdn.githack.com104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:46.720805883 CET1.1.1.1192.168.2.60xc080No error (0)rawcdn.githack.com104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:46.720805883 CET1.1.1.1192.168.2.60xc080No error (0)rawcdn.githack.com104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:46.721138000 CET1.1.1.1192.168.2.60x187cNo error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:46.721138000 CET1.1.1.1192.168.2.60x187cNo error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:46.721345901 CET1.1.1.1192.168.2.60xbaf8No error (0)rawcdn.githack.com65IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:46.721409082 CET1.1.1.1192.168.2.60x8571No error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:46.726152897 CET1.1.1.1192.168.2.60x6f5aNo error (0)www.w3schools.comwww.w3schools.com-v1.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:46.760093927 CET1.1.1.1192.168.2.60x54c0No error (0)www.w3schools.comwww.w3schools.com-v1.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:47.352000952 CET1.1.1.1192.168.2.60x3b3dNo error (0)freefiremobile-a.akamaihd.netfreefiremobile-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:47.352113008 CET1.1.1.1192.168.2.60x3139No error (0)dl.dir.freefiremobile.comredirect.dl.dir.freefiremobile.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:47.352113008 CET1.1.1.1192.168.2.60x3139No error (0)redirect.dl.dir.freefiremobile.comdtvvnlkbg8rg7.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:47.352113008 CET1.1.1.1192.168.2.60x3139No error (0)dtvvnlkbg8rg7.cloudfront.net13.32.27.77A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:47.352113008 CET1.1.1.1192.168.2.60x3139No error (0)dtvvnlkbg8rg7.cloudfront.net13.32.27.42A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:47.352113008 CET1.1.1.1192.168.2.60x3139No error (0)dtvvnlkbg8rg7.cloudfront.net13.32.27.3A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:47.352113008 CET1.1.1.1192.168.2.60x3139No error (0)dtvvnlkbg8rg7.cloudfront.net13.32.27.32A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:47.357131004 CET1.1.1.1192.168.2.60xdf41No error (0)freefiremobile-a.akamaihd.netfreefiremobile-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:47.541383982 CET1.1.1.1192.168.2.60xb93aNo error (0)dl.dir.freefiremobile.comredirect.dl.dir.freefiremobile.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:47.541383982 CET1.1.1.1192.168.2.60xb93aNo error (0)redirect.dl.dir.freefiremobile.comdl.dir.freefiremobile.com.sea-sw.swiftserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:47.541383982 CET1.1.1.1192.168.2.60xb93aNo error (0)dl.dir.freefiremobile.com.sea-sw.swiftserve.comdl.dir.freefiremobile.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:47.960716963 CET1.1.1.1192.168.2.60x8a9aNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:48.090671062 CET1.1.1.1192.168.2.60x24fcNo error (0)i.postimg.cc162.249.168.129A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:48.107152939 CET1.1.1.1192.168.2.60xd1e8No error (0)i.ibb.co91.134.10.168A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:48.107152939 CET1.1.1.1192.168.2.60xd1e8No error (0)i.ibb.co91.134.82.79A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:48.107152939 CET1.1.1.1192.168.2.60xd1e8No error (0)i.ibb.co91.134.9.160A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:48.107152939 CET1.1.1.1192.168.2.60xd1e8No error (0)i.ibb.co91.134.10.127A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:48.107152939 CET1.1.1.1192.168.2.60xd1e8No error (0)i.ibb.co91.134.9.159A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:48.107152939 CET1.1.1.1192.168.2.60xd1e8No error (0)i.ibb.co91.134.10.182A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:48.241120100 CET1.1.1.1192.168.2.60x1232No error (0)i.im.geimage.01.cdn.im.geCNAME (Canonical name)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:48.241120100 CET1.1.1.1192.168.2.60x1232No error (0)image.01.cdn.im.ge31.14.40.26A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:48.243988991 CET1.1.1.1192.168.2.60xfbd8No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:48.243988991 CET1.1.1.1192.168.2.60xfbd8No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:48.243988991 CET1.1.1.1192.168.2.60xfbd8No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:48.243988991 CET1.1.1.1192.168.2.60xfbd8No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:48.243988991 CET1.1.1.1192.168.2.60xfbd8No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:48.244137049 CET1.1.1.1192.168.2.60xe4b1No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:48.272294998 CET1.1.1.1192.168.2.60xb91eNo error (0)i.im.geimage.01.cdn.im.geCNAME (Canonical name)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:48.860861063 CET1.1.1.1192.168.2.60x34ceNo error (0)freefiremobile-a.akamaihd.netfreefiremobile-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:48.868323088 CET1.1.1.1192.168.2.60xad17No error (0)dl.dir.freefiremobile.comredirect.dl.dir.freefiremobile.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:48.868323088 CET1.1.1.1192.168.2.60xad17No error (0)redirect.dl.dir.freefiremobile.comdl.dir.freefiremobile.com.sea-sw.swiftserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:48.868323088 CET1.1.1.1192.168.2.60xad17No error (0)dl.dir.freefiremobile.com.sea-sw.swiftserve.comdl.dir.freefiremobile.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:48.868371010 CET1.1.1.1192.168.2.60x6450No error (0)freefiremobile-a.akamaihd.netfreefiremobile-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:48.892070055 CET1.1.1.1192.168.2.60xddb9No error (0)dl.dir.freefiremobile.comredirect.dl.dir.freefiremobile.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:48.892070055 CET1.1.1.1192.168.2.60xddb9No error (0)redirect.dl.dir.freefiremobile.comdtvvnlkbg8rg7.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:49.051938057 CET1.1.1.1192.168.2.60x3d47No error (0)i.postimg.cc162.249.168.129A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:49.513521910 CET1.1.1.1192.168.2.60x148fNo error (0)98870925.pkjn.sa.com65IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:49.528328896 CET1.1.1.1192.168.2.60x8e4eNo error (0)98870925.pkjn.sa.com104.21.89.214A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:49.528328896 CET1.1.1.1192.168.2.60x8e4eNo error (0)98870925.pkjn.sa.com172.67.165.48A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:49.876976967 CET1.1.1.1192.168.2.60x4388No error (0)i.im.geimage.01.cdn.im.geCNAME (Canonical name)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:49.876976967 CET1.1.1.1192.168.2.60x4388No error (0)image.01.cdn.im.ge31.14.40.26A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:49.878350973 CET1.1.1.1192.168.2.60x13e1No error (0)i.im.geimage.01.cdn.im.geCNAME (Canonical name)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:49.980460882 CET1.1.1.1192.168.2.60x2d05No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:49.980546951 CET1.1.1.1192.168.2.60xcb68No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:49.980546951 CET1.1.1.1192.168.2.60xcb68No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:49.980546951 CET1.1.1.1192.168.2.60xcb68No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:49.980546951 CET1.1.1.1192.168.2.60xcb68No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                Jan 16, 2025 01:10:49.980546951 CET1.1.1.1192.168.2.60xcb68No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                0192.168.2.64971840.113.103.199443
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:41 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 31 46 39 51 43 41 69 78 74 55 6d 4f 6f 43 34 67 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 63 36 30 30 37 34 32 38 65 32 36 38 64 36 35 0d 0a 0d 0a
                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: 1F9QCAixtUmOoC4g.1Context: dc6007428e268d65
                                                                                                                2025-01-16 00:10:41 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                2025-01-16 00:10:41 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 31 46 39 51 43 41 69 78 74 55 6d 4f 6f 43 34 67 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 63 36 30 30 37 34 32 38 65 32 36 38 64 36 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 74 5a 31 6b 41 63 56 41 4e 4e 68 70 53 38 66 79 42 74 48 4b 77 65 79 64 6f 58 66 62 79 75 6c 6a 55 76 34 6c 47 74 35 6f 72 4e 54 70 2b 31 79 64 70 74 52 32 67 4b 31 6c 77 77 6a 61 72 78 57 70 2b 75 70 50 72 41 78 37 6d 4d 79 65 37 74 6e 48 6a 72 76 75 69 5a 59 42 6a 50 62 37 43 79 6f 31 69 74 58 6c 70 70 6b 36 35 38 62 70
                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 1F9QCAixtUmOoC4g.2Context: dc6007428e268d65<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUtZ1kAcVANNhpS8fyBtHKweydoXfbyuljUv4lGt5orNTp+1ydptR2gK1lwwjarxWp+upPrAx7mMye7tnHjrvuiZYBjPb7Cyo1itXlppk658bp
                                                                                                                2025-01-16 00:10:41 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 31 46 39 51 43 41 69 78 74 55 6d 4f 6f 43 34 67 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 63 36 30 30 37 34 32 38 65 32 36 38 64 36 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: 1F9QCAixtUmOoC4g.3Context: dc6007428e268d65<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                2025-01-16 00:10:41 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                2025-01-16 00:10:41 UTC58INData Raw: 4d 53 2d 43 56 3a 20 52 41 4b 46 44 73 66 69 6a 55 71 74 65 6f 71 33 56 47 58 31 38 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                Data Ascii: MS-CV: RAKFDsfijUqteoq3VGX18A.0Payload parsing failed.


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                1192.168.2.649724104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:45 UTC663OUTGET / HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-User: ?1
                                                                                                                Sec-Fetch-Dest: document
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:46 UTC801INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:10:46 GMT
                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ff%2FABiqnw3ASnR2xf3ELqa%2BZfu5sIK4c8PD1GqBQUIZvA%2FuJUEd9TR2ydvEsrhcNT3S2d3fjbSXj1PNho0D3GljfiHR4WTrPL0AHQ7kzy2Q0ovIqS%2FKkvXuPi8BFN2jRDc8hMj%2B8Xw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2654d962d21-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=8105&min_rtt=8100&rtt_var=3048&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1241&delivery_rate=358590&cwnd=32&unsent_bytes=0&cid=8376144f2afe4afd&ts=916&x=0"
                                                                                                                2025-01-16 00:10:46 UTC568INData Raw: 33 37 62 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 69 64 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 33 73 63 68 6f 6f 6c 73 2e 63 6f 6d 2f 77 33 63 73 73 2f 34 2f 77 33 2e 63 73 73 22 3e 0a 20 20 20 20 20 20 20
                                                                                                                Data Ascii: 37b8<!DOCTYPE html><html lang="id"> <head> <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <link rel="stylesheet" href="https://www.w3schools.com/w3css/4/w3.css">
                                                                                                                2025-01-16 00:10:46 UTC1369INData Raw: 2e 37 2e 30 2f 63 73 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 61 77 63 64 6e 2e 67 69 74 68 61 63 6b 2e 63 6f 6d 2f 41 6c 65 78 48 6f 73 74 58 2f 61 6c 6c 2e 61 73 73 65 74 2f 63 39 66 33 64 64 65 63 63 35 36 65 36 38 38 66 38 36 36 30 61 32 64 33 31 61 35 62 65 65 61 34 39 30 39 66 61 35 62 39 2f 61 6c 65 78 2d 66 61 63 65 62 6f 6f 6b 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2f 35 2e 31 35 2e
                                                                                                                Data Ascii: .7.0/css/font-awesome.min.css"><link rel="stylesheet" href="https://rawcdn.githack.com/AlexHostX/all.asset/c9f3ddecc56e688f8660a2d31a5beea4909fa5b9/alex-facebook.css"><link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.
                                                                                                                2025-01-16 00:10:46 UTC1369INData Raw: 68 72 69 6e 6b 69 6e 67 20 70 6c 61 79 20 7a 6f 6e 65 20 74 6f 20 65 6e 67 61 67 65 20 65 61 63 68 20 6f 74 68 65 72 20 69 6e 20 61 20 74 61 63 74 69 63 61 6c 20 61 6e 64 20 64 69 76 65 72 73 65 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 2e 2f 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 47 61 72 65 6e 61 20 46 72 65 65 20 46 69 72 65 2e 20 42 65 73 74 20 73 75 72 76 69 76 61 6c 20 42 61 74 74 6c 65 20 52 6f 79 61 6c 65 20 6f 6e 20 6d 6f 62 69 6c 65 21 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79
                                                                                                                Data Ascii: hrinking play zone to engage each other in a tactical and diverse environment."> <meta property="og:url" content="./"> <meta property="og:site_name" content="Garena Free Fire. Best survival Battle Royale on mobile!"> <meta property
                                                                                                                2025-01-16 00:10:46 UTC1369INData Raw: 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 63 6f 6e 74 65 6e 74 2d 62 6f 78 2d 66 62 20 7b 0a 20 20 77 69 64 74 68 3a 20 33 30 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 63 6f 6e 74 65 6e 74 2d 62 6f 78 2d 66 62 20 2e 61 6c 65 72 74 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 6c 65 66 74 3a 20 2d 31 35 70 78 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 77 69 64 74 68 3a 20 33 33 30 70 78 3b 0a 20 20 70 61 64 64
                                                                                                                Data Ascii: margin-right: auto; display: block;}.content-box-fb { width: 300px; height: auto; margin-left: auto; margin-right: auto; display: block;}.content-box-fb .alert { display: none; left: -15px; position: relative; width: 330px; padd
                                                                                                                2025-01-16 00:10:46 UTC1369INData Raw: 2c 20 30 2e 31 29 3b 0a 7d 0a 2e 62 74 6e 2d 6c 6f 67 69 6e 2d 66 62 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 31 37 37 38 66 32 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 52 6f 62 6f 74 6f 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e
                                                                                                                Data Ascii: , 0.1);}.btn-login-fb { background: #1778f2; width: 100%; height: auto; margin-top: 10px; margin-left: auto; margin-right: auto; padding: 10px; color: #fff; font-size: 14px; font-family: Roboto; font-weight: bold; text-align: cen
                                                                                                                2025-01-16 00:10:46 UTC1369INData Raw: 0a 20 20 77 69 64 74 68 3a 20 32 33 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 34 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 30 39 34 39 63 3b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 33 62 35 39 39 38 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0a 7d 0a 2e 6c 61 6e 67 75 61 67 65 2d 6e 61 6d 65 2d 61 63 74 69 76 65 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 30 39 34 39 63 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 2e 63 6f 70 79 72 69 67 68 74 73 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20
                                                                                                                Data Ascii: width: 23px; padding: 4px; color: #90949c; border: 1px solid #3b5998; border-radius: 3px;}.language-name-active { color: #90949c; font-weight: bold;}.copyrights { width: 40%; height: auto; margin-top: 10px; margin-left: auto;
                                                                                                                2025-01-16 00:10:46 UTC1369INData Raw: 61 6c 65 78 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 33 2d 63 6f 6e 74 65 6e 74 20 77 33 2d 64 69 73 70 6c 61 79 2d 63 6f 6e 74 61 69 6e 65 72 22 20 73 74 79 6c 65 3d 22 6d 61 78 2d 77 69 64 74 68 3a 37 30 30 70 78 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 6d 79 53 6c 69 64 65 73 20 77 33 2d 61 6e 69 6d 61 74 65 2d 72 69 67 68 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 64 6c 2e 64 69 72 2e 66 72 65 65 66 69 72 65 6d 6f 62 69 6c 65 2e 63 6f 6d 2f 63 6f 6d 6d 6f 6e 2f 77 65 62 5f 65 76 65 6e 74 2f 68 61 73 68 2f 61 30 61 34 61 65 33 30 38 30 35 37 32 32 34 37 36 64 37 61 66 32 34 65 38 32 36 36 63 31 38 61 6a 70 67 22 20 73
                                                                                                                Data Ascii: alex"> <div class="w3-content w3-display-container" style="max-width:700px"> <img class="mySlides w3-animate-right" src="https://dl.dir.freefiremobile.com/common/web_event/hash/a0a4ae30805722476d7af24e8266c18ajpg" s
                                                                                                                2025-01-16 00:10:46 UTC1369INData Raw: 6f 6e 6d 6f 75 73 65 64 6f 77 6e 3d 22 74 75 74 75 70 2e 70 6c 61 79 28 29 3b 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 69 2e 69 62 62 2e 63 6f 2f 6b 4b 50 31 79 47 74 2f 66 72 65 65 66 69 72 65 6d 61 78 2e 6a 70 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 72 72 6f 77 62 61 6e 6e 65 72 20 72 69 67 68 74 61 6c 65 78 22 20 6f 6e 63 6c 69 63 6b 3d 22 70 6c 75 73 44 69 76 73 28 31 29 22 20 6f 6e 6d 6f 75 73 65 64 6f 77 6e 3d 22 74 75 74 75 70 2e 70 6c 61 79 28 29 3b 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a
                                                                                                                Data Ascii: onmousedown="tutup.play();"></div> <img src="https://i.ibb.co/kKP1yGt/freefiremax.jpg"> <div class="arrowbanner rightalex" onclick="plusDivs(1)" onmousedown="tutup.play();"></div> </div>
                                                                                                                2025-01-16 00:10:46 UTC1369INData Raw: 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6d 67 61 6c 65 78 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 61 6c 65 78 46 72 6f 6e 74 45 6e 64 2f 69 6d 67 2f 73 65 6e 6a 61 74 61 2f 33 2e 6a 70 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 6f 6e 63 6c 69 63 6b 3d 22 6f 70 65 6e 72 65 77 61 64 5f 61 6c 65 78 28 29 3b 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 69 6d 67 61 6c 65 78 72 65 77 61 72 64 27 29 2e 73 72 63 3d 27 61 6c 65 78 46 72 6f 6e 74 45 6e 64 2f 69
                                                                                                                Data Ascii: <div class="imgalex"> <img src="alexFrontEnd/img/senjata/3.jpg"> </div> <button onclick="openrewad_alex(); document.getElementById('imgalexreward').src='alexFrontEnd/i
                                                                                                                2025-01-16 00:10:46 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 6f 6e 63 6c 69 63 6b 3d 22 6f 70 65 6e 72 65 77 61 64 5f 61 6c 65 78 28 29 3b 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 69 6d 67 61 6c 65 78 72 65 77 61 72 64 27 29 2e 73 72 63 3d 27 61 6c 65 78 46 72 6f 6e 74 45 6e 64 2f 69 6d 67 2f 73 65 6e 6a 61 74 61 2f 36 2e 6a 70 67 27 22 20 6f 6e 6d 6f 75 73 65 64 6f 77 6e 3d 22 62 75 6b 61 2e 70 6c 61 79 28 29 3b 22 3e 43 6c 61 69 6d 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                Data Ascii: </div> <button onclick="openrewad_alex(); document.getElementById('imgalexreward').src='alexFrontEnd/img/senjata/6.jpg'" onmousedown="buka.play();">Claim</button> </div>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                2192.168.2.649723104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:46 UTC574OUTGET /alexFrontEnd/css/style-AlexHost.css HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: style
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:47 UTC879INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:10:47 GMT
                                                                                                                Content-Type: text/css
                                                                                                                Content-Length: 12334
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 10 Dec 2022 00:21:06 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: MISS
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mTm4kuL6kB5tcmA1X%2FbO8QwEppQkpYGAabUIMay0MImwx%2B%2B4gMKkfbkYEDQrHexFwaLrKXlNCIgaW39FCVgEUhKhrRlASNn%2BCZ0F2A66X2p65yS8cwvxrRZs0Cu%2BFWsG%2FyEG97OZfg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e26a4e8043d5-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1796&min_rtt=1788&rtt_var=687&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1152&delivery_rate=1574123&cwnd=241&unsent_bytes=0&cid=056cc5d7fe1a8efc&ts=1700&x=0"
                                                                                                                2025-01-16 00:10:47 UTC490INData Raw: 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 42 61 72 6c 6f 77 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 2e 63 6f 6e 74 61 69 6e 65 72 61 6c 65 78 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 72 65 65 66 69 72 65 6d 6f 62 69 6c 65 2d 61 2e 61 6b 61 6d 61 69 68 64 2e 6e 65 74 2f 63 6f 6d 6d 6f 6e 2f 77 65 62 5f 65 76 65 6e 74 2f 6d 61 78 6f 66 66 69 63 61 6c 2f 62 67 5f 6e 65 77 73 2e 6a 70 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0a 7d 0a 0a 2e 68 65 61 64 65 72 61 6c 65 78 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20
                                                                                                                Data Ascii: body { margin: 0px; font-family: 'Barlow', sans-serif;}.containeralex { background: url(https://freefiremobile-a.akamaihd.net/common/web_event/maxoffical/bg_news.jpg) no-repeat center; background-size: cover;}.headeralex { display: flex;
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 63 6b 3a 20 31 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 30 70 78 3b 0a 7d 0a 0a 2e 6c 6f 67 6f 6d 61 78 20 69 6d 67 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 34 30 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 0a 2e 64 6f 77 6e 6d 61 78 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 72 6f 77 3b 0a 20 20 66 6c 65 78 2d 77 72 61 70 3a 20 6e 6f 77 72 61 70 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 3a 20 31 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 30 70 78 3b 0a 7d 0a 0a 2e 64 6f 77 6e 6d 61 78 20 69 6d 67 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b
                                                                                                                Data Ascii: ck: 10px; margin-left: 10px;}.logomax img { height: 40px; width: auto;}.downmax { display: flex; flex-direction: row; flex-wrap: nowrap; align-items: center; margin-block: 10px; margin-right: 10px;}.downmax img { height: 30px;
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 74 3a 20 31 30 70 78 3b 0a 7d 0a 0a 2e 6c 65 66 74 61 6c 65 78 3a 68 6f 76 65 72 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 72 65 65 66 69 72 65 6d 6f 62 69 6c 65 2d 61 2e 61 6b 61 6d 61 69 68 64 2e 6e 65 74 2f 63 6f 6d 6d 6f 6e 2f 77 65 62 5f 65 76 65 6e 74 2f 6d 61 78 6f 66 66 69 63 61 6c 2f 76 34 2f 73 77 69 70 65 72 5f 64 61 72 6b 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 30 30 25 20 31 30 30 25 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 58 28 2d 31 29 3b 0a 7d 0a 0a 2e 72 69 67 68 74 61 6c 65 78 3a 68 6f 76 65 72 20 7b 0a 20 20 62 61
                                                                                                                Data Ascii: t: 10px;}.leftalex:hover { background: url(https://freefiremobile-a.akamaihd.net/common/web_event/maxoffical/v4/swiper_dark.png) no-repeat center; background-size: 100% 100%; margin-right: 10px; transform: scaleX(-1);}.rightalex:hover { ba
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 78 3b 0a 20 20 66 69 6c 74 65 72 3a 20 64 72 6f 70 2d 73 68 61 64 6f 77 28 30 70 78 20 30 70 78 20 32 30 70 78 20 62 6c 61 63 6b 29 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 7d 0a 0a 2e 69 74 65 6d 61 6c 65 78 20 62 75 74 74 6f 6e 3a 68 6f 76 65 72 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 72 65 65 66 69 72 65 6d 6f 62 69 6c 65 2d 61 2e 61 6b 61 6d 61 69 68 64 2e 6e 65 74 2f 63 6f 6d 6d 6f 6e 2f 77 65 62 5f 65 76 65 6e 74 2f 6d 61 78 6f 66 66 69 63 61 6c 2f 72 65 64 69 72 65 63 74 5f 31 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 31 35 25 20 31 34 30 25 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 7d 0a 0a
                                                                                                                Data Ascii: x; filter: drop-shadow(0px 0px 20px black); color: #000;}.itemalex button:hover { background: url(https://freefiremobile-a.akamaihd.net/common/web_event/maxoffical/redirect_1.png) no-repeat center; background-size: 115% 140%; color: #fff;}
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 30 3b 0a 20 20 7d 0a 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a 7d 0a 0a 40 6b 65 79 66 72 61 6d 65 73 20 73 6c 69 64 65 2d 69 6e 2d 62 6f 74 74 6f 6d 20 7b 0a 20 20 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 31 30 30 30 70 78 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 31 30 30 30 70 78 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 31 30 30 25 20 7b 0a 20 20 20
                                                                                                                Data Ascii: 0; } 100% { -webkit-transform: translateY(0); transform: translateY(0); opacity: 1; }}@keyframes slide-in-bottom { 0% { -webkit-transform: translateY(1000px); transform: translateY(1000px); opacity: 0; } 100% {
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 7d 0a 0a 2e 62 74 6e 74 72 75 65 69 64 20 62 75 74 74 6f 6e 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 72 65 65 66 69 72 65 6d 6f 62 69 6c 65 2d 61 2e 61 6b 61 6d 61 69 68 64 2e 6e 65 74 2f 63 6f 6d 6d 6f 6e 2f 77 65 62 5f 65 76 65 6e 74 2f 6d 61 78 6f 66 66 69 63 61 6c 2f 72 65 64 69 72 65 63 74 5f 31 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 35 30 25 20 31 35 30 25 3b 0a 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 37 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 20 33 30 70 78 3b 0a 20 20 62 6f
                                                                                                                Data Ascii: ; margin-top: 20px;}.btntrueid button { background: url(https://freefiremobile-a.akamaihd.net/common/web_event/maxoffical/redirect_1.png) no-repeat center; background-size: 150% 150%; border: none; line-height: 37px; padding: 0px 30px; bo
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 2d 73 69 7a 65 3a 20 31 30 30 25 20 31 30 30 25 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 7d 0a 0a 2e 6e 65 78 74 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 72 65 65 66 69 72 65 6d 6f 62 69 6c 65 2d 61 2e 61 6b 61 6d 61 69 68 64 2e 6e 65 74 2f 63 6f 6d 6d 6f 6e 2f 77 65 62 5f 65 76 65 6e 74 2f 6d 61 78 6f 66 66 69 63 61 6c 2f 72 65 64 69 72 65 63 74 5f 32 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 30 30 25 20 31 30 30 25 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 7d 0a 0a 2e 6c 6f 67 69 6e 61 6c 65 78 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 35 70 78 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                                                                                                                Data Ascii: -size: 100% 100%; color: #fff;}.next { background: url(https://freefiremobile-a.akamaihd.net/common/web_event/maxoffical/redirect_2.png) no-repeat center; background-size: 100% 100%; color: #000;}.loginalex { padding: 5px; text-align: ce
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 70 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 3a 20 31 65 6d 20 33 65 6d 3b 0a 7d 0a 0a 2e 62 74 6e 73 75 62 6d 69 74 61 6c 65 78 20 62 75 74 74 6f 6e 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 72 65 65 66 69 72 65 6d 6f 62 69 6c 65 2d 61 2e 61 6b 61 6d 61 69 68 64 2e 6e 65 74 2f 63 6f 6d 6d 6f 6e 2f 77 65 62 5f 65 76 65 6e 74 2f 6d 61 78 6f 66 66 69 63 61 6c 2f 72 65 64 69 72 65 63 74 5f 32 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 30 30 25 20 31 30 30 25 3b 0a 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69
                                                                                                                Data Ascii: p; align-items: center; margin-block: 1em 3em;}.btnsubmitalex button { background: url(https://freefiremobile-a.akamaihd.net/common/web_event/maxoffical/redirect_2.png) no-repeat center; background-size: 100% 100%; border: none; border-radi
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 38 30 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 39 30 70 78 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 20 20 20 20 66 6c 65 78 2d 77 72 61 70 3a 20 6e 6f 77 72 61 70 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 20 20 7d 0a 0a 20 20 2e 69 74 65 6d 61 6c 65 78 20 62 75 74 74 6f 6e 20 7b 0a 20 20 20 20 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20
                                                                                                                Data Ascii: { width: 80px; height: 90px; display: flex; flex-direction: column; flex-wrap: nowrap; align-items: center; margin-top: 10px; } .itemalex button { outline: none; border: none; width: 100%; height: 100%;
                                                                                                                2025-01-16 00:10:47 UTC892INData Raw: 20 73 6f 6c 69 64 20 67 6f 6c 64 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 20 20 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 7d 0a 0a 20 20 2e 62 74 6e 73 75 62 6d 69 74 61 6c 65 78 20 62 75 74 74 6f 6e 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 72 65 65 66 69 72 65 6d 6f 62 69 6c 65 2d 61 2e 61 6b 61 6d 61 69 68 64 2e 6e 65 74 2f 63 6f 6d 6d 6f 6e 2f 77 65 62 5f 65 76 65 6e 74 2f 6d 61 78 6f 66 66 69 63 61 6c 2f 72 65 64 69 72 65 63 74 5f 32 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 30 30 25 20 31 30 30 25 3b
                                                                                                                Data Ascii: solid gold; border-radius: 5px; outline: none; color: #000; } .btnsubmitalex button { background: url(https://freefiremobile-a.akamaihd.net/common/web_event/maxoffical/redirect_2.png) no-repeat center; background-size: 100% 100%;


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                3192.168.2.649741104.18.11.2074437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:47 UTC587OUTGET /font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1
                                                                                                                Host: stackpath.bootstrapcdn.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: style
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:47 UTC952INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:10:47 GMT
                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                CDN-PullZone: 252412
                                                                                                                CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                CDN-RequestCountryCode: US
                                                                                                                Vary: Accept-Encoding
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Cache-Control: public, max-age=31919000
                                                                                                                ETag: W/"269550530cc127b6aa5a35925a7de6ce"
                                                                                                                Last-Modified: Mon, 25 Jan 2021 22:04:55 GMT
                                                                                                                CDN-ProxyVer: 1.06
                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                CDN-RequestPullCode: 200
                                                                                                                CDN-CachedAt: 11/07/2024 01:04:57
                                                                                                                CDN-EdgeStorageId: 871
                                                                                                                timing-allow-origin: *
                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                CDN-Status: 200
                                                                                                                CDN-RequestTime: 0
                                                                                                                CDN-RequestId: df3e09839c45ee32e7582ff8229fa2b0
                                                                                                                CDN-Cache: HIT
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Age: 1940604
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e26d7c32efa9-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-01-16 00:10:47 UTC417INData Raw: 37 39 31 38 0d 0a 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 37
                                                                                                                Data Ascii: 7918/*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 74 74 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 73 76 67 3f 76 3d 34 2e 37 2e 30 23 66 6f 6e 74 61 77 65 73 6f 6d 65 72 65 67 75 6c 61 72 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 66 61 7b 64 69 73 70 6c 61
                                                                                                                Data Ascii: '../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{displa
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64
                                                                                                                Data Ascii: %{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}@keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359d
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 74 61 63 6b 2d 31 78 2c 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 69 6e 76 65 72 73 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 31 22 7d 2e 66 61 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30
                                                                                                                Data Ascii: tack-1x,.fa-stack-2x{position:absolute;left:0;width:100%;text-align:center}.fa-stack-1x{line-height:inherit}.fa-stack-2x{font-size:2em}.fa-inverse{color:#fff}.fa-glass:before{content:"\f000"}.fa-music:before{content:"\f001"}.fa-search:before{content:"\f00
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 33 22 7d 2e 66 61 2d 66 6c 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 34 22 7d 2e 66 61 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 35 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 36 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 37 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 38 22 7d 2e 66 61 2d 71 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 39 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 3a 62 65 66 6f 72
                                                                                                                Data Ascii: ore{content:"\f023"}.fa-flag:before{content:"\f024"}.fa-headphones:before{content:"\f025"}.fa-volume-off:before{content:"\f026"}.fa-volume-down:before{content:"\f027"}.fa-volume-up:before{content:"\f028"}.fa-qrcode:before{content:"\f029"}.fa-barcode:befor
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 38 22 7d 2e 66 61 2d 66 61 73 74 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 39 22 7d 2e 66 61 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 61 22 7d 2e 66 61 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 62 22 7d 2e 66 61 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 63 22 7d 2e 66 61 2d 73 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 64 22 7d 2e 66 61 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 65 22 7d 2e 66 61 2d 66 61 73 74 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63
                                                                                                                Data Ascii: fore{content:"\f048"}.fa-fast-backward:before{content:"\f049"}.fa-backward:before{content:"\f04a"}.fa-play:before{content:"\f04b"}.fa-pause:before{content:"\f04c"}.fa-stop:before{content:"\f04d"}.fa-forward:before{content:"\f04e"}.fa-fast-forward:before{c
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 7d 2e 66 61 2d 65 79 65 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 30 22 7d 2e 66 61 2d 77 61 72 6e 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 31 22 7d 2e 66 61 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 33 22 7d 2e 66 61 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 34 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 35 22 7d 2e 66 61 2d 6d 61 67 6e 65 74 3a 62
                                                                                                                Data Ascii: }.fa-eye-slash:before{content:"\f070"}.fa-warning:before,.fa-exclamation-triangle:before{content:"\f071"}.fa-plane:before{content:"\f072"}.fa-calendar:before{content:"\f073"}.fa-random:before{content:"\f074"}.fa-comment:before{content:"\f075"}.fa-magnet:b
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 35 22 7d 2e 66 61 2d 73 71 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 36 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 37 22 7d 2e 66 61 2d 70 68 6f 6e 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 38 22 7d 2e 66 61 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 39 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 66 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 61 22 7d 2e 66 61 2d 67 69 74 68 75 62 3a 62 65 66 6f 72 65 7b
                                                                                                                Data Ascii: -phone:before{content:"\f095"}.fa-square-o:before{content:"\f096"}.fa-bookmark-o:before{content:"\f097"}.fa-phone-square:before{content:"\f098"}.fa-twitter:before{content:"\f099"}.fa-facebook-f:before,.fa-facebook:before{content:"\f09a"}.fa-github:before{
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 3a 22 5c 66 30 63 36 22 7d 2e 66 61 2d 73 61 76 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 6c 6f 70 70 79 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 37 22 7d 2e 66 61 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 38 22 7d 2e 66 61 2d 6e 61 76 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 6f 72 64 65 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 39 22 7d 2e 66 61 2d 6c 69 73 74 2d 75 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 61 22 7d 2e 66 61 2d 6c 69 73 74 2d 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 62 22 7d 2e 66 61 2d 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 62 65
                                                                                                                Data Ascii: :"\f0c6"}.fa-save:before,.fa-floppy-o:before{content:"\f0c7"}.fa-square:before{content:"\f0c8"}.fa-navicon:before,.fa-reorder:before,.fa-bars:before{content:"\f0c9"}.fa-list-ul:before{content:"\f0ca"}.fa-list-ol:before{content:"\f0cb"}.fa-strikethrough:be
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 39 22 7d 2e 66 61 2d 70 61 73 74 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 6c 69 70 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 61 22 7d 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 63 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 64 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 65 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 64 3a 62 65 66 6f 72 65 7b 63
                                                                                                                Data Ascii: :before{content:"\f0e9"}.fa-paste:before,.fa-clipboard:before{content:"\f0ea"}.fa-lightbulb-o:before{content:"\f0eb"}.fa-exchange:before{content:"\f0ec"}.fa-cloud-download:before{content:"\f0ed"}.fa-cloud-upload:before{content:"\f0ee"}.fa-user-md:before{c


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                4192.168.2.649738104.17.25.144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:47 UTC591OUTGET /ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1
                                                                                                                Host: cdnjs.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: style
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:47 UTC952INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:10:47 GMT
                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Cache-Control: public, max-age=30672000
                                                                                                                ETag: W/"5eb03e5f-7918"
                                                                                                                Last-Modified: Mon, 04 May 2020 16:10:07 GMT
                                                                                                                cf-cdnjs-via: cfworker/kv
                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                Timing-Allow-Origin: *
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Age: 542357
                                                                                                                Expires: Tue, 06 Jan 2026 00:10:47 GMT
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=g%2BWTTVw3SXIEe27z1GWUc%2BGdvKm%2FCos2u%2Bzu%2BbdShEsRpQlaWYDtaIZN%2FXyr86pIWvPJH9gwNm7LiUMkXchIvTB%2FG6jIGWeAf3gXg846CSqsvD2AvVpJRkgeRkrlEMYcJ4r3GjxG"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                Strict-Transport-Security: max-age=15780000
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e26d7d2f0f7b-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-01-16 00:10:47 UTC417INData Raw: 37 39 31 38 0d 0a 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 37
                                                                                                                Data Ascii: 7918/*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 74 74 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 73 76 67 3f 76 3d 34 2e 37 2e 30 23 66 6f 6e 74 61 77 65 73 6f 6d 65 72 65 67 75 6c 61 72 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 66 61 7b 64 69 73 70 6c 61
                                                                                                                Data Ascii: '../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{displa
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64
                                                                                                                Data Ascii: %{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}@keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359d
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 74 61 63 6b 2d 31 78 2c 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 69 6e 76 65 72 73 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 31 22 7d 2e 66 61 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30
                                                                                                                Data Ascii: tack-1x,.fa-stack-2x{position:absolute;left:0;width:100%;text-align:center}.fa-stack-1x{line-height:inherit}.fa-stack-2x{font-size:2em}.fa-inverse{color:#fff}.fa-glass:before{content:"\f000"}.fa-music:before{content:"\f001"}.fa-search:before{content:"\f00
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 33 22 7d 2e 66 61 2d 66 6c 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 34 22 7d 2e 66 61 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 35 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 36 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 37 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 38 22 7d 2e 66 61 2d 71 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 39 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 3a 62 65 66 6f 72
                                                                                                                Data Ascii: ore{content:"\f023"}.fa-flag:before{content:"\f024"}.fa-headphones:before{content:"\f025"}.fa-volume-off:before{content:"\f026"}.fa-volume-down:before{content:"\f027"}.fa-volume-up:before{content:"\f028"}.fa-qrcode:before{content:"\f029"}.fa-barcode:befor
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 38 22 7d 2e 66 61 2d 66 61 73 74 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 39 22 7d 2e 66 61 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 61 22 7d 2e 66 61 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 62 22 7d 2e 66 61 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 63 22 7d 2e 66 61 2d 73 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 64 22 7d 2e 66 61 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 65 22 7d 2e 66 61 2d 66 61 73 74 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63
                                                                                                                Data Ascii: fore{content:"\f048"}.fa-fast-backward:before{content:"\f049"}.fa-backward:before{content:"\f04a"}.fa-play:before{content:"\f04b"}.fa-pause:before{content:"\f04c"}.fa-stop:before{content:"\f04d"}.fa-forward:before{content:"\f04e"}.fa-fast-forward:before{c
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 7d 2e 66 61 2d 65 79 65 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 30 22 7d 2e 66 61 2d 77 61 72 6e 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 31 22 7d 2e 66 61 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 33 22 7d 2e 66 61 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 34 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 35 22 7d 2e 66 61 2d 6d 61 67 6e 65 74 3a 62
                                                                                                                Data Ascii: }.fa-eye-slash:before{content:"\f070"}.fa-warning:before,.fa-exclamation-triangle:before{content:"\f071"}.fa-plane:before{content:"\f072"}.fa-calendar:before{content:"\f073"}.fa-random:before{content:"\f074"}.fa-comment:before{content:"\f075"}.fa-magnet:b
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 35 22 7d 2e 66 61 2d 73 71 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 36 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 37 22 7d 2e 66 61 2d 70 68 6f 6e 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 38 22 7d 2e 66 61 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 39 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 66 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 61 22 7d 2e 66 61 2d 67 69 74 68 75 62 3a 62 65 66 6f 72 65 7b
                                                                                                                Data Ascii: -phone:before{content:"\f095"}.fa-square-o:before{content:"\f096"}.fa-bookmark-o:before{content:"\f097"}.fa-phone-square:before{content:"\f098"}.fa-twitter:before{content:"\f099"}.fa-facebook-f:before,.fa-facebook:before{content:"\f09a"}.fa-github:before{
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 3a 22 5c 66 30 63 36 22 7d 2e 66 61 2d 73 61 76 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 6c 6f 70 70 79 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 37 22 7d 2e 66 61 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 38 22 7d 2e 66 61 2d 6e 61 76 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 6f 72 64 65 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 39 22 7d 2e 66 61 2d 6c 69 73 74 2d 75 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 61 22 7d 2e 66 61 2d 6c 69 73 74 2d 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 62 22 7d 2e 66 61 2d 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 62 65
                                                                                                                Data Ascii: :"\f0c6"}.fa-save:before,.fa-floppy-o:before{content:"\f0c7"}.fa-square:before{content:"\f0c8"}.fa-navicon:before,.fa-reorder:before,.fa-bars:before{content:"\f0c9"}.fa-list-ul:before{content:"\f0ca"}.fa-list-ol:before{content:"\f0cb"}.fa-strikethrough:be
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 39 22 7d 2e 66 61 2d 70 61 73 74 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 6c 69 70 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 61 22 7d 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 63 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 64 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 65 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 64 3a 62 65 66 6f 72 65 7b 63
                                                                                                                Data Ascii: :before{content:"\f0e9"}.fa-paste:before,.fa-clipboard:before{content:"\f0ea"}.fa-lightbulb-o:before{content:"\f0eb"}.fa-exchange:before{content:"\f0ec"}.fa-cloud-download:before{content:"\f0ed"}.fa-cloud-upload:before{content:"\f0ee"}.fa-user-md:before{c


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                5192.168.2.649739104.17.25.144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:47 UTC583OUTGET /ajax/libs/font-awesome/5.15.2/css/all.min.css HTTP/1.1
                                                                                                                Host: cdnjs.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: style
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:47 UTC940INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:10:47 GMT
                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Cache-Control: public, max-age=30672000
                                                                                                                ETag: W/"5fff7431-e7d0"
                                                                                                                Last-Modified: Wed, 13 Jan 2021 22:29:05 GMT
                                                                                                                cf-cdnjs-via: cfworker/kv
                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                Timing-Allow-Origin: *
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Age: 610094
                                                                                                                Expires: Tue, 06 Jan 2026 00:10:47 GMT
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=K7vRphWIYTtewdyekcRIqFjUPa2ZVMYxvHnsrQJBedLCW9DoWOdMzinrKZ1BUjwr4IbKKm6cb0pgEPkrtdzE%2FjG1hVQRQtiIWXO5qTYSlPnN8hyc57N6h6MU1ojHgzjpClmPdn5R"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                Strict-Transport-Security: max-age=15780000
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e26d8db0c330-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-01-16 00:10:47 UTC429INData Raw: 37 62 66 64 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 32 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 64 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b
                                                                                                                Data Ascii: 7bfd/*! * Font Awesome Free 5.15.2 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2d 2e 30 36 36 37 65 6d 7d 2e 66 61 2d 78 73 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 65 6d 7d 2e 66 61 2d 73 6d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 7d 2e 66 61 2d 31 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 2e 66 61 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 33 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 65 6d 7d 2e 66 61 2d 34 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 65 6d 7d 2e 66 61 2d 35 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 65 6d 7d 2e 66 61 2d 36 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 36 65 6d 7d 2e 66 61 2d 37 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 65 6d 7d 2e 66 61 2d 38 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 65 6d 7d 2e 66 61 2d 39 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a
                                                                                                                Data Ascii: ertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 31 29 22 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 31 38 30 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 32 29 22 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 32 37 30 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64
                                                                                                                Data Ascii: asicImage(rotation=1)";-webkit-transform:rotate(90deg);transform:rotate(90deg)}.fa-rotate-180{-ms-filter:"progid:DXImageTransform.Microsoft.BasicImage(rotation=2)";-webkit-transform:rotate(180deg);transform:rotate(180deg)}.fa-rotate-270{-ms-filter:"progid
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 6e 74 3a 22 5c 66 33 36 39 22 7d 2e 66 61 2d 61 63 71 75 69 73 69 74 69 6f 6e 73 2d 69 6e 63 6f 72 70 6f 72 61 74 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 61 66 22 7d 2e 66 61 2d 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 31 22 7d 2e 66 61 2d 61 64 64 72 65 73 73 2d 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 39 22 7d 2e 66 61 2d 61 64 64 72 65 73 73 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 62 22 7d 2e 66 61 2d 61 64 6a 75 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 32 22 7d 2e 66 61 2d 61 64 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 30 22 7d 2e 66 61 2d 61 64 76 65 72 73 61 6c 3a 62 65 66
                                                                                                                Data Ascii: nt:"\f369"}.fa-acquisitions-incorporated:before{content:"\f6af"}.fa-ad:before{content:"\f641"}.fa-address-book:before{content:"\f2b9"}.fa-address-card:before{content:"\f2bb"}.fa-adjust:before{content:"\f042"}.fa-adn:before{content:"\f170"}.fa-adversal:bef
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 65 22 7d 2e 66 61 2d 61 6e 67 75 6c 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 30 22 7d 2e 66 61 2d 61 6e 6b 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 34 22 7d 2e 66 61 2d 61 70 70 2d 73 74 6f 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 66 22 7d 2e 66 61 2d 61 70 70 2d 73 74 6f 72 65 2d 69 6f 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 30 22 7d 2e 66 61 2d 61 70 70 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 31 22 7d 2e 66 61 2d 61 70 70 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 39 22 7d 2e 66 61 2d 61 70 70 6c 65 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 31 22 7d 2e 66 61 2d
                                                                                                                Data Ascii: e"}.fa-angular:before{content:"\f420"}.fa-ankh:before{content:"\f644"}.fa-app-store:before{content:"\f36f"}.fa-app-store-ios:before{content:"\f370"}.fa-apper:before{content:"\f371"}.fa-apple:before{content:"\f179"}.fa-apple-alt:before{content:"\f5d1"}.fa-
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 6e 74 3a 22 5c 66 32 39 65 22 7d 2e 66 61 2d 61 75 74 6f 70 72 65 66 69 78 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 31 63 22 7d 2e 66 61 2d 61 76 69 61 6e 65 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 34 22 7d 2e 66 61 2d 61 76 69 61 74 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 31 22 7d 2e 66 61 2d 61 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 39 22 7d 2e 66 61 2d 61 77 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 35 22 7d 2e 66 61 2d 62 61 62 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 37 63 22 7d 2e 66 61 2d 62 61 62 79 2d 63 61 72 72 69 61 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 37 64
                                                                                                                Data Ascii: nt:"\f29e"}.fa-autoprefixer:before{content:"\f41c"}.fa-avianex:before{content:"\f374"}.fa-aviato:before{content:"\f421"}.fa-award:before{content:"\f559"}.fa-aws:before{content:"\f375"}.fa-baby:before{content:"\f77c"}.fa-baby-carriage:before{content:"\f77d
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 62 22 7d 2e 66 61 2d 62 69 62 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 37 22 7d 2e 66 61 2d 62 69 63 79 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 36 22 7d 2e 66 61 2d 62 69 6b 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 34 61 22 7d 2e 66 61 2d 62 69 6d 6f 62 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 38 22 7d 2e 66 61 2d 62 69 6e 6f 63 75 6c 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 35 22 7d 2e 66 61 2d 62 69 6f 68 61 7a 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 38 30 22 7d 2e 66 61 2d 62 69 72 74 68 64 61 79 2d 63 61 6b 65 3a 62
                                                                                                                Data Ascii: efore{content:"\f55b"}.fa-bible:before{content:"\f647"}.fa-bicycle:before{content:"\f206"}.fa-biking:before{content:"\f84a"}.fa-bimobject:before{content:"\f378"}.fa-binoculars:before{content:"\f1e5"}.fa-biohazard:before{content:"\f780"}.fa-birthday-cake:b
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 39 65 22 7d 2e 66 61 2d 62 6f 78 2d 74 69 73 73 75 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 62 22 7d 2e 66 61 2d 62 6f 78 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 36 38 22 7d 2e 66 61 2d 62 72 61 69 6c 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 61 31 22 7d 2e 66 61 2d 62 72 61 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 63 22 7d 2e 66 61 2d 62 72 65 61 64 2d 73 6c 69 63 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 65 63 22 7d 2e 66 61 2d 62 72 69 65 66 63 61 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 62 31 22 7d 2e 66 61 2d 62 72 69 65 66 63 61 73 65 2d 6d 65 64 69 63 61 6c 3a
                                                                                                                Data Ascii: e{content:"\f49e"}.fa-box-tissue:before{content:"\e05b"}.fa-boxes:before{content:"\f468"}.fa-braille:before{content:"\f2a1"}.fa-brain:before{content:"\f5dc"}.fa-bread-slice:before{content:"\f7ec"}.fa-briefcase:before{content:"\f0b1"}.fa-briefcase-medical:
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 35 22 7d 2e 66 61 2d 63 61 6e 64 79 2d 63 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 38 36 22 7d 2e 66 61 2d 63 61 6e 6e 61 62 69 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 66 22 7d 2e 66 61 2d 63 61 70 73 75 6c 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 36 62 22 7d 2e 66 61 2d 63 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 39 22 7d 2e 66 61 2d 63 61 72 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 65 22 7d 2e 66 61 2d 63 61 72 2d 62 61 74 74 65 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 66 22 7d 2e 66 61 2d 63 61 72 2d 63 72 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 65 31 22 7d
                                                                                                                Data Ascii: 5"}.fa-candy-cane:before{content:"\f786"}.fa-cannabis:before{content:"\f55f"}.fa-capsules:before{content:"\f46b"}.fa-car:before{content:"\f1b9"}.fa-car-alt:before{content:"\f5de"}.fa-car-battery:before{content:"\f5df"}.fa-car-crash:before{content:"\f5e1"}
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 61 2d 63 68 61 6c 6b 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 31 62 22 7d 2e 66 61 2d 63 68 61 6c 6b 62 6f 61 72 64 2d 74 65 61 63 68 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 31 63 22 7d 2e 66 61 2d 63 68 61 72 67 69 6e 67 2d 73 74 61 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 65 37 22 7d 2e 66 61 2d 63 68 61 72 74 2d 61 72 65 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 65 22 7d 2e 66 61 2d 63 68 61 72 74 2d 62 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 30 22 7d 2e 66 61 2d 63 68 61 72 74 2d 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 31 22 7d 2e 66 61 2d 63 68 61 72 74 2d 70 69 65 3a 62 65
                                                                                                                Data Ascii: a-chalkboard:before{content:"\f51b"}.fa-chalkboard-teacher:before{content:"\f51c"}.fa-charging-station:before{content:"\f5e7"}.fa-chart-area:before{content:"\f1fe"}.fa-chart-bar:before{content:"\f080"}.fa-chart-line:before{content:"\f201"}.fa-chart-pie:be


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                6192.168.2.649740104.17.25.144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:47 UTC621OUTGET /ajax/libs/material-design-iconic-font/2.2.0/css/material-design-iconic-font.min.css HTTP/1.1
                                                                                                                Host: cdnjs.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: style
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:47 UTC951INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:10:47 GMT
                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Cache-Control: public, max-age=30672000
                                                                                                                ETag: W/"5eb03ed9-1149f"
                                                                                                                Last-Modified: Mon, 04 May 2020 16:12:09 GMT
                                                                                                                cf-cdnjs-via: cfworker/kv
                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                Timing-Allow-Origin: *
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Age: 105448
                                                                                                                Expires: Tue, 06 Jan 2026 00:10:47 GMT
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nWBQyLa7cmeOvT6LGVdyGFhoi1jSkNY%2F4d9iEUfoaIMD5ZhXgZBZ42mEOGUCs%2Fe6i%2BKSvw3NCbDErnQ3q0MHWezlfTf%2BryUYEa%2FrsFC9ScTCWDHhUwsj0EJGLhyaZ%2FWATSDCNcf0"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                Strict-Transport-Security: max-age=15780000
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e26d68883314-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-01-16 00:10:47 UTC418INData Raw: 33 39 38 31 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4d 61 74 65 72 69 61 6c 2d 44 65 73 69 67 6e 2d 49 63 6f 6e 69 63 2d 46 6f 6e 74 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4d 61 74 65 72 69 61 6c 2d 44 65 73 69 67 6e 2d 49 63 6f 6e 69 63 2d 46 6f 6e 74 2e 77 6f 66 66 32 3f 76 3d 32 2e 32 2e 30 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4d 61 74 65 72 69 61 6c 2d 44 65 73 69 67 6e 2d 49 63 6f 6e 69 63 2d 46 6f 6e 74 2e 77 6f 66 66 3f 76 3d 32 2e 32 2e 30 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4d 61 74 65 72 69 61 6c 2d 44 65 73 69 67 6e 2d 49 63 6f 6e 69 63 2d 46 6f 6e 74 2e 74 74 66 3f 76 3d 32 2e 32 2e 30
                                                                                                                Data Ascii: 3981@font-face{font-family:Material-Design-Iconic-Font;src:url(../fonts/Material-Design-Iconic-Font.woff2?v=2.2.0) format('woff2'),url(../fonts/Material-Design-Iconic-Font.woff?v=2.2.0) format('woff'),url(../fonts/Material-Design-Iconic-Font.ttf?v=2.2.0
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 7d 2e 7a 6d 64 69 2d 68 63 2d 6c 67 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 33 33 33 33 33 33 33 33 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 37 35 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2d 31 35 25 7d 2e 7a 6d 64 69 2d 68 63 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 7a 6d 64 69 2d 68 63 2d 33 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 65 6d 7d 2e 7a 6d 64 69 2d 68 63 2d 34 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 65 6d 7d 2e 7a 6d 64 69 2d 68 63 2d 35 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 65 6d 7d 2e 7a 6d 64 69 2d 68 63 2d 66 77 7b 77 69 64 74 68 3a 31 2e 32 38 35
                                                                                                                Data Ascii: moothing:antialiased;-moz-osx-font-smoothing:grayscale}.zmdi-hc-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.zmdi-hc-2x{font-size:2em}.zmdi-hc-3x{font-size:3em}.zmdi-hc-4x{font-size:4em}.zmdi-hc-5x{font-size:5em}.zmdi-hc-fw{width:1.285
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 7a 6d 64 69 2d 73 70 69 6e 2d 72 65 76 65 72 73 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 33 35 39 64 65 67 29 7d
                                                                                                                Data Ascii: m:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(-359deg);transform:rotate(-359deg)}}@keyframes zmdi-spin-reverse{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(-359deg);transform:rotate(-359deg)}
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 69 2d 61 73 73 69 67 6e 6d 65 6e 74 2d 63 68 65 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30 38 27 7d 2e 7a 6d 64 69 2d 61 73 73 69 67 6e 6d 65 6e 74 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30 39 27 7d 2e 7a 6d 64 69 2d 61 73 73 69 67 6e 6d 65 6e 74 2d 72 65 74 75 72 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30 61 27 7d 2e 7a 6d 64 69 2d 61 73 73 69 67 6e 6d 65 6e 74 2d 72 65 74 75 72 6e 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30 62 27 7d 2e 7a 6d 64 69 2d 61 73 73 69 67 6e 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30 63 27 7d 2e 7a 6d 64 69 2d 61 74 74 61 63 68 6d 65 6e 74 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74
                                                                                                                Data Ascii: i-assignment-check:before{content:'\f108'}.zmdi-assignment-o:before{content:'\f109'}.zmdi-assignment-return:before{content:'\f10a'}.zmdi-assignment-returned:before{content:'\f10b'}.zmdi-assignment:before{content:'\f10c'}.zmdi-attachment-alt:before{content
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 5c 66 31 32 61 27 7d 2e 7a 6d 64 69 2d 63 61 73 65 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 32 62 27 7d 2e 7a 6d 64 69 2d 63 61 73 65 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 32 63 27 7d 2e 7a 6d 64 69 2d 63 61 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 32 64 27 7d 2e 7a 6d 64 69 2d 63 61 73 74 2d 63 6f 6e 6e 65 63 74 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 32 65 27 7d 2e 7a 6d 64 69 2d 63 61 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 32 66 27 7d 2e 7a 6d 64 69 2d 63 68 61 72 74 2d 64 6f 6e 75 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 33 30 27 7d 2e 7a 6d 64 69 2d 63 68 61 72 74 3a 62
                                                                                                                Data Ascii: \f12a'}.zmdi-case-download:before{content:'\f12b'}.zmdi-case-play:before{content:'\f12c'}.zmdi-case:before{content:'\f12d'}.zmdi-cast-connected:before{content:'\f12e'}.zmdi-cast:before{content:'\f12f'}.zmdi-chart-donut:before{content:'\f130'}.zmdi-chart:b
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 61 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 69 74 65 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 62 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 63 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 70 64 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 64 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 70 6c 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 65 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 73 70 65 61 6b 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 66 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c
                                                                                                                Data Ascii: {content:'\f14a'}.zmdi-collection-item:before{content:'\f14b'}.zmdi-collection-music:before{content:'\f14c'}.zmdi-collection-pdf:before{content:'\f14d'}.zmdi-collection-plus:before{content:'\f14e'}.zmdi-collection-speaker:before{content:'\f14f'}.zmdi-coll
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 36 64 27 7d 2e 7a 6d 64 69 2d 66 75 6e 63 74 69 6f 6e 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 36 65 27 7d 2e 7a 6d 64 69 2d 67 61 73 2d 73 74 61 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 36 66 27 7d 2e 7a 6d 64 69 2d 67 65 73 74 75 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 37 30 27 7d 2e 7a 6d 64 69 2d 67 6c 6f 62 65 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 37 31 27 7d 2e 7a 6d 64 69 2d 67 6c 6f 62 65 2d 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 37 32 27 7d 2e 7a 6d 64 69 2d 67 6c 6f 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 37 33 27 7d 2e 7a 6d 64 69 2d 67 72
                                                                                                                Data Ascii: content:'\f16d'}.zmdi-functions:before{content:'\f16e'}.zmdi-gas-station:before{content:'\f16f'}.zmdi-gesture:before{content:'\f170'}.zmdi-globe-alt:before{content:'\f171'}.zmdi-globe-lock:before{content:'\f172'}.zmdi-globe:before{content:'\f173'}.zmdi-gr
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 27 7d 2e 7a 6d 64 69 2d 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 31 27 7d 2e 7a 6d 64 69 2d 6d 61 69 6c 2d 72 65 70 6c 79 2d 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 32 27 7d 2e 7a 6d 64 69 2d 6d 61 69 6c 2d 72 65 70 6c 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 33 27 7d 2e 7a 6d 64 69 2d 6d 61 69 6c 2d 73 65 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 34 27 7d 2e 7a 6d 64 69 2d 6d 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 35 27 7d 2e 7a 6d 64 69 2d 6d 61 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 36 27 7d 2e 7a 6d 64 69 2d 6d 65 6e 75 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66
                                                                                                                Data Ascii: '}.zmdi-lock:before{content:'\f191'}.zmdi-mail-reply-all:before{content:'\f192'}.zmdi-mail-reply:before{content:'\f193'}.zmdi-mail-send:before{content:'\f194'}.zmdi-mall:before{content:'\f195'}.zmdi-map:before{content:'\f196'}.zmdi-menu:before{content:'\f
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 69 2d 72 65 66 72 65 73 68 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 35 27 7d 2e 7a 6d 64 69 2d 72 65 66 72 65 73 68 2d 73 79 6e 63 2d 61 6c 65 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 36 27 7d 2e 7a 6d 64 69 2d 72 65 66 72 65 73 68 2d 73 79 6e 63 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 37 27 7d 2e 7a 6d 64 69 2d 72 65 66 72 65 73 68 2d 73 79 6e 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 38 27 7d 2e 7a 6d 64 69 2d 72 65 66 72 65 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 39 27 7d 2e 7a 6d 64 69 2d 72 6f 6c 6c 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 61 27 7d 2e 7a 6d 64 69 2d 72 75 6c
                                                                                                                Data Ascii: i-refresh-alt:before{content:'\f1b5'}.zmdi-refresh-sync-alert:before{content:'\f1b6'}.zmdi-refresh-sync-off:before{content:'\f1b7'}.zmdi-refresh-sync:before{content:'\f1b8'}.zmdi-refresh:before{content:'\f1b9'}.zmdi-roller:before{content:'\f1ba'}.zmdi-rul
                                                                                                                2025-01-16 00:10:47 UTC1369INData Raw: 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 36 27 7d 2e 7a 6d 64 69 2d 74 61 62 2d 75 6e 73 65 6c 65 63 74 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 37 27 7d 2e 7a 6d 64 69 2d 74 61 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 38 27 7d 2e 7a 6d 64 69 2d 74 61 67 2d 63 6c 6f 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 39 27 7d 2e 7a 6d 64 69 2d 74 61 67 2d 6d 6f 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 61 27 7d 2e 7a 6d 64 69 2d 74 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 62 27 7d 2e 7a 6d 64 69 2d 74 68 75 6d 62 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 63 27 7d 2e 7a 6d 64 69 2d 74 68 75 6d 62
                                                                                                                Data Ascii: {content:'\f1d6'}.zmdi-tab-unselected:before{content:'\f1d7'}.zmdi-tab:before{content:'\f1d8'}.zmdi-tag-close:before{content:'\f1d9'}.zmdi-tag-more:before{content:'\f1da'}.zmdi-tag:before{content:'\f1db'}.zmdi-thumb-down:before{content:'\f1dc'}.zmdi-thumb


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                7192.168.2.649750104.21.16.14437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:47 UTC614OUTGET /AlexHostX/all.asset/c9f3ddecc56e688f8660a2d31a5beea4909fa5b9/alex-facebook.css HTTP/1.1
                                                                                                                Host: rawcdn.githack.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: style
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:47 UTC1164INHTTP/1.1 404 Not Found
                                                                                                                Date: Thu, 16 Jan 2025 00:10:47 GMT
                                                                                                                Content-Length: 14
                                                                                                                Connection: close
                                                                                                                X-GitHub-Request-Id: A199:169D63:6B67D5:6F7F07:67884D70
                                                                                                                Via: 1.1 varnish
                                                                                                                X-Served-By: cache-hel1410023-HEL
                                                                                                                X-Cache: MISS
                                                                                                                X-Cache-Hits: 0
                                                                                                                X-Timer: S1736985969.727650,VS0,VE146
                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                X-Fastly-Request-ID: 456e2bc3b19333e2680b1948cd19d3d4265b5505
                                                                                                                Source-Age: 0
                                                                                                                Cache-Control: max-age=60, public
                                                                                                                X-Githack-Cache-Status: HIT
                                                                                                                CF-Cache-Status: EXPIRED
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FexDb4vw2QTm100BUpk5ORYgZG60SB%2BMy%2BG1drwPFGwl7pY8Mk1%2Bc8HO3suUVf%2BFATH64B6ei9mGhNvkLhyQuy2Ax4KbXE5dF7HtUjXOzf2KlghoUlHXjKFL1B6E3kvnjDGFw5Q%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2707c7841ba-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1632&min_rtt=1617&rtt_var=636&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1192&delivery_rate=1680092&cwnd=192&unsent_bytes=0&cid=71a4d63011d2289c&ts=272&x=0"
                                                                                                                2025-01-16 00:10:47 UTC14INData Raw: 34 30 34 3a 20 4e 6f 74 20 46 6f 75 6e 64
                                                                                                                Data Ascii: 404: Not Found


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                8192.168.2.64975913.32.27.774437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:48 UTC646OUTGET /common/web_event/hash/a0a4ae30805722476d7af24e8266c18ajpg HTTP/1.1
                                                                                                                Host: dl.dir.freefiremobile.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:48 UTC622INHTTP/1.1 200 OK
                                                                                                                Content-Type: text/plain
                                                                                                                Content-Length: 400214
                                                                                                                Connection: close
                                                                                                                Server: OBS
                                                                                                                Date: Wed, 15 Jan 2025 23:16:03 GMT
                                                                                                                x-obs-request-id: 000001946C40A655F5E5DDDB2196E9D6
                                                                                                                Accept-Ranges: bytes
                                                                                                                Last-Modified: Thu, 04 Aug 2022 12:34:53 GMT
                                                                                                                x-obs-id-2: 32AAAQAAEAABAAAQAAEAABAAAQAAEAABCSAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                ETag: "aebc670bd7bf24b2c94e3bd7443daf93"
                                                                                                                Vary: Accept-Encoding
                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                Via: 1.1 0363fab377de19b9b4f85394469f6fca.cloudfront.net (CloudFront)
                                                                                                                X-Amz-Cf-Pop: FRA56-C2
                                                                                                                X-Amz-Cf-Id: HrF-HWNAZR8SsKDD_bmV6fIsMz6jPrdFWRVfhRpKMq2Quyq1oPkvsw==
                                                                                                                Age: 3285
                                                                                                                Vary: Origin
                                                                                                                2025-01-16 00:10:48 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff e1 09 50 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0d 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 0d 0a
                                                                                                                Data Ascii: JFIF``"ExifMM*Phttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 ">
                                                                                                                2025-01-16 00:10:48 UTC16384INData Raw: 61 b1 97 c5 42 cd ee 52 df 79 25 53 cf 21 b6 6f 27 a7 00 93 5f cf cf fc 1c 19 e0 cf 84 ff 00 09 3f 6f 68 74 af 86 3a 2f 84 f4 ff 00 0d 9f 0a d8 cd e5 78 5b ec e9 60 6e 19 e6 de c4 42 4a 6f c0 19 ef d2 be 53 c2 3f ec 4a 98 da 31 a7 85 9c 71 51 84 9b a8 e4 f9 1f 47 65 7b 6a 9d b6 3b b3 af 6e a9 c9 b9 ae 46 d6 96 d4 fd 48 ff 00 82 3d 7c 54 b7 f8 9f ff 00 04 34 9a ce ce c5 ad 63 f0 67 86 f5 ad 02 69 1a e2 29 9a ea 55 b3 92 e5 dc ac 45 bc a1 fe 92 00 49 08 90 80 18 aa ab ae 7f 2b 7f e0 db 54 27 fe 0a bb e0 cf 9b 1f f1 26 d5 f9 f4 ff 00 41 93 e9 5f aa 5f f0 46 5f 87 3e 2c f8 73 ff 00 04 7d f1 5e 8d e2 4f 0a f8 bb c3 f7 d3 c5 ad a5 8e 97 ab d9 5c 41 78 f1 35 80 55 58 a1 91 8b 85 69 04 81 42 c7 18 67 de 42 b9 26 69 7f 31 ff 00 e0 dd db 11 e1 af f8 2b 87 85 b4 9b
                                                                                                                Data Ascii: aBRy%S!o'_?oht:/x[`nBJoS?J1qQGe{j;nFH=|T4cgi)UEI+T'&A__F_>,s}^O\Ax5UXiBgB&i1+
                                                                                                                2025-01-16 00:10:48 UTC5608INData Raw: e0 7e 75 48 dc c6 5b ab 63 e9 40 b9 52 3a fb d4 f3 8c b8 6e 80 6c 89 1f e8 4b 7f 8d 34 de e5 bf d6 49 ff 00 8f 7f 8d 55 17 11 a1 e7 d6 9c 2e a3 ce 4a f0 7b 01 47 38 59 96 16 e5 58 63 77 e7 bb fc 68 33 f3 8e b8 fa ff 00 8d 55 9a 68 c3 fc a5 b8 e9 9a 4f b5 47 8e 8f 47 32 1d 99 66 4d 45 20 8f 76 d6 60 bd b7 30 cf eb 5a da 7c f0 8b 48 dd 6d e1 56 f3 23 90 93 b9 89 18 27 1d 7f 3c 57 33 7d 70 9e 43 7c ac aa 3d 7b 57 49 61 67 9d 32 29 3a ff 00 aa e9 fe e1 35 54 e5 77 a1 2c a3 79 79 6a b2 42 ab 6d e5 c6 c0 b0 51 23 e3 af d7 8a 8d ef 6d cb 7f a9 6f a6 f6 3f d6 a3 d7 66 5b 56 b3 dd bb 71 84 be 31 d0 16 38 fd 2a 28 ef 61 45 f6 c7 a7 53 4a 52 b3 d4 76 d0 b0 d7 d0 32 11 f6 76 1e fb 9b 9f d6 98 6e 17 7f f7 7d 86 7f c6 ab ad d4 6c ad f3 36 3e 94 d7 bb 52 e7 ef 7b 8a 5c
                                                                                                                Data Ascii: ~uH[c@R:nlK4IU.J{G8YXcwh3UhOGG2fME v`0Z|HmV#'<W3}pC|={WIag2):5Tw,yyjBmQ#mo?f[Vq18*(aESJRv2vn}l6>R{\
                                                                                                                2025-01-16 00:10:48 UTC16384INData Raw: db ff 00 1f ff 00 1a e8 17 c6 93 2a fd de 7e 82 85 f1 7c c4 7d e6 3c f6 34 7b 2a 7b 5c 5a 98 2b e1 31 20 1f f1 29 1e d9 df d7 f3 ad 6f 08 78 2a ea 7d 65 2d ec 2d cc 52 4c e5 84 51 45 23 b4 8f b4 ff 00 3f ad 5a 3e 30 9b 69 f9 e4 f4 c0 6a 9e d7 c7 57 b6 13 ac 96 f7 37 56 f2 2f 49 22 94 a3 0e dd 41 cd 54 69 d2 8b bb 62 f7 8c bb ef 0d dd 5b c5 24 77 16 4b 70 b3 2c 4e 20 b8 8e 48 da 26 0b d7 8c 76 e3 ad 55 93 c3 6b 85 ff 00 89 35 a2 f1 ce 04 bf e3 5b b7 1e 36 ba bd 6c cd 2c d3 6d 18 06 47 2d 81 e9 c9 fa fe 75 18 f1 54 80 8f 97 eb ed 5a 4a 34 9b d1 86 a6 2a 78 7a 35 cf fc 4a 2c fb e4 62 5e 7f 5a 3f b0 95 3e 6f ec 3b 36 fa f9 9f 2f fe 3d 5b 43 c5 12 16 fb ab 9f 5c 53 1b c4 b2 16 ef c8 ac fd 9d 3e e1 a9 8c 7c 39 b9 ff 00 e4 0b 6e ab 8e 79 7e 7f 5a 6b 78 5f af fc
                                                                                                                Data Ascii: *~|}<4{*{\Z+1 )ox*}e--RLQE#?Z>0ijW7V/I"ATib[$wKp,N H&vUk5[6l,mG-uTZJ4*xz5J,b^Z?>o;6/=[C\S>|9ny~Zkx_
                                                                                                                2025-01-16 00:10:48 UTC16384INData Raw: 29 63 a5 56 da 5d 37 e4 b9 a3 f9 fe a7 e3 97 da 64 bb 86 68 d1 59 91 a4 f3 07 1f 77 35 5c 8d 8c 43 70 47 51 e9 5a ba c6 99 77 e0 8f 10 ea 5a 55 fc 2d 6d 75 6b 2b c1 34 4e 30 ca ea 71 cd 67 da 69 57 3a 86 a1 1d ad ac 33 5c 4f 33 01 1a 22 16 67 cf 4e 05 7f 4b c6 51 b7 32 db 7b 9f 85 b4 ef 66 7d a1 ff 00 04 a4 fd 9c 62 d7 34 0f 13 7c 50 d5 2d 56 e2 c7 c3 d3 c7 a7 d9 ab ae 56 49 dc 16 e3 b7 41 5e af fb 59 fe cc b6 ff 00 1d 3c 09 0e b4 61 f2 6f f4 98 26 d8 80 63 e5 3c 80 07 e1 5f 5f fe ca 5f b0 ce a1 fb 34 7f c1 31 3c 15 a1 ea f6 fe 5e b5 ad 78 81 35 cd 51 36 e0 aa c8 8c 51 0f 3d 97 15 07 c6 0f 86 a2 1b 7b 36 b3 50 96 aa ef f6 91 8e 02 e3 24 9f 6c 57 f3 76 33 8d be b3 9d 54 c5 e1 e7 75 19 b8 c5 f4 e5 8e 9f f9 36 af e6 7d e5 3c a7 d9 e1 23 4e 6b 74 9b f5 7a fe
                                                                                                                Data Ascii: )cV]7dhYw5\CpGQZwZU-muk+4N0qgiW:3\O3"gNKQ2{f}b4|P-VVIA^Y<ao&c<___41<^x5Q6Q={6P$lWv3Tu6}<#Nktz
                                                                                                                2025-01-16 00:10:48 UTC16384INData Raw: 73 54 7f 72 f5 39 e3 ef 3e 69 6c 51 b0 d2 db c7 7e 28 b2 b3 9a 59 ad e3 bc b8 8e 23 2c 1f 2c b1 21 60 0e d3 db 82 47 e3 5b 9f b4 af ec 67 a3 78 57 48 ba fb 3e b5 ae 49 e5 42 c5 84 b3 2b ee 21 7d 48 c9 ae b3 4d f0 55 8a 5b c5 f6 05 58 5b 0b 37 9d 2c e5 1a 30 14 12 c5 b3 8c 67 db bd 49 e2 7d 24 41 67 6f 36 a1 ac 43 ae db 48 de 4d cc 62 67 65 b7 66 6d a3 3b 8e 59 1b 9c 3e 00 23 b0 af cf f1 39 d5 0c 4c 6a cb ea f2 a9 ca da 72 56 b5 d6 f6 ee 7a d2 c1 ce 12 82 f6 8a 37 e8 ff 00 ad 0e 7f c3 df b3 bf c3 ff 00 02 78 42 ce de f3 c3 fa 6e af aa fd 9a 34 22 7c ba 41 91 92 ce c0 8f 32 43 93 d3 81 d3 b5 62 eb 5f 09 fc 27 a6 ae 4e 85 63 6f bb 85 8e 30 43 1f 7e bc 0a bd e3 4f 1a cf a0 fc 5d d0 74 1d 2e 14 6b 5d 4e c2 42 55 f2 ec 24 56 73 b9 4f 6e 17 04 1c 8c 0a ea 3e 1f
                                                                                                                Data Ascii: sTr9>ilQ~(Y#,,!`G[gxWH>IB+!}HMU[X[7,0gI}$Ago6CHMbgefm;Y>#9LjrVz7xBn4"|A2Cb_'Nco0C~O]t.k]NBU$VsOn>
                                                                                                                2025-01-16 00:10:48 UTC16384INData Raw: 81 e6 d1 f4 fb bd 4a 1b 3d 49 26 d4 e0 b5 20 19 2d 52 58 0c 91 9c 91 f7 d7 78 00 9e 4f a7 26 bd 1c 36 5f 3a 89 c9 a7 a7 45 b9 cb 5e b2 82 3c 9a cf e0 c7 c4 39 8a 98 fc 27 e2 67 1d 88 b5 27 35 62 2f 83 ff 00 10 4e e1 ff 00 08 af 89 57 69 c1 1f 64 35 f5 74 fe 10 d1 6d 6f 35 2b 8b 5f 84 37 33 5c 36 a1 6d fd 9a 2e 34 75 16 a9 6a b3 47 f6 98 a5 8c 5e a8 79 24 88 b3 44 fb 47 92 60 70 77 f9 e0 a7 4d a3 78 5b c3 72 69 3a 6d d5 f7 c0 8b db a9 1a 3f 2a f6 cf 4e d3 e1 8b ec ec 6e e4 dd 3a c9 25 db 29 4f b3 6c 1b 32 49 70 70 53 1c fd 24 78 66 9b 93 8f b5 7a 75 ee 7c 45 6e 30 c5 c2 0a 71 c1 cd df 4b 6c f6 bf 5b 69 d1 be fe 56 6f e3 51 f0 3b e2 36 c0 df f0 86 f8 ab 0d d3 fd 0c f3 49 ff 00 0a 43 e2 29 c7 fc 51 fe 2a 19 e0 7f a1 9e be 95 f6 ec fe 16 f0 5e 92 f3 7d 9f e0
                                                                                                                Data Ascii: J=I& -RXxO&6_:E^<9'g'5b/NWid5tmo5+_73\6m.4ujG^y$DG`pwMx[ri:m?*Nn:%)Ol2IppS$xfzu|En0qKl[iVoQ;6IC)Q*^}
                                                                                                                2025-01-16 00:10:48 UTC16384INData Raw: 9a 9f 12 2c de 6d d1 c8 ca b8 ce d2 f9 c5 2c 47 14 42 50 fa be 11 7b 3a 7d ba cb ce 4f af a6 c7 36 17 29 69 fb 6c 53 e7 a9 f8 2f 45 fa 9f 46 58 78 8f 7d a2 f9 72 29 67 e7 76 ee 31 ed 57 2d b5 df 2c 85 53 f2 ae 37 1e e4 fb 57 cf fa 4f c5 88 ad 78 4b a5 55 6f e1 61 f2 9f a8 35 d4 69 3f 18 2d 2f 40 8f cc 8d 5c f6 0d c3 7e 3d 47 f9 e6 b1 a5 99 41 f5 3a e5 87 3d 5a f3 5b c8 0d 96 e3 9f bf 8e 7d f1 59 1a 96 ba d9 66 ce 7e a7 8a e4 64 f1 c2 81 f7 97 9e 7e 95 91 ac f8 96 49 ec e4 92 49 05 bd 94 7f eb 25 6e fe de a3 e8 39 34 54 c7 25 d4 95 48 d4 f1 37 8e 19 a6 68 2d 7f d2 24 53 8f 55 53 ef eb f4 af 3f 9f 54 9b 55 bf 91 2c 4a cf 71 b8 89 6e dc 6e 8e 23 fe cf 67 61 ff 00 7c 8f 7a be 6d ae 3c 4e 9f 2c 72 e9 fa 59 00 11 9f df 5d e7 9e 7f ba a7 8f 97 af a9 ed 5e 89 e0
                                                                                                                Data Ascii: ,m,GBP{:}O6)ilS/EFXx}r)gv1W-,S7WOxKUoa5i?-/@\~=GA:=Z[}Yf~d~II%n94T%H7h-$SUS?TU,Jqnn#ga|zm<N,rY]^
                                                                                                                2025-01-16 00:10:48 UTC16384INData Raw: fd 3b 56 ca 9b 86 e8 69 ae 84 8a d0 4e ff 00 bc 89 ad d9 bf 8a 03 f2 7e 2a 7f a5 4a 9a 6c 92 02 d6 ee b7 1b 7b c7 95 71 f8 75 fc aa 90 d4 11 24 d8 ca c8 d9 e0 30 c5 4c b9 94 e6 35 21 bb 60 9e 28 e6 4c a3 ab f0 d7 c5 7d 73 c3 e5 63 fb 52 df 42 bf f2 ca eb 2c c3 e8 7a fe 79 af 51 f0 27 ed 29 6f 18 58 6e 24 9b 4f 66 ea 26 fd ec 24 fb 1e c3 f2 af 09 13 5c b8 ff 00 4a db 70 a3 8c 48 39 1f f0 21 cd 13 6a 5a 7c 31 7c b3 c9 0b 77 49 3e 65 27 d9 ba e3 eb 5d 94 71 f5 29 6a 9f de 63 52 94 25 b9 fa 59 f0 4b f6 dc d2 f4 dd 26 c6 da e1 b5 0d 08 45 08 81 67 b1 3f da 5a 54 dd 0e f7 b6 76 f3 23 24 8c 93 04 80 72 7e 5c 9a 93 f6 90 f1 cf 87 be 28 4b 6a bf 63 d1 b5 af b5 45 be 7b 9b 57 f3 ad 66 53 b8 6d 75 65 0e b2 6e c1 c3 8d c0 0e ad c1 af cc 3d 2f e2 f9 f0 95 e6 eb 3b 8b
                                                                                                                Data Ascii: ;ViN~*Jl{qu$0L5!`(L}scRB,zyQ')oXn$Of&$\JpH9!jZ|1|wI>e']q)jcR%YK&Eg?ZTv#$r~\(KjcE{WfSmuen=/;
                                                                                                                2025-01-16 00:10:48 UTC16384INData Raw: e6 76 bd 1b ec ec 23 f9 65 ba 00 67 7b 9f f9 67 08 ee c7 92 33 8f 5a ec af 75 4b 7f 0f 68 f2 6b 97 97 cb 6d 69 63 14 91 c9 7d 1e 23 48 e2 40 4b c5 66 87 1b 54 01 f3 4a 70 7d 2b a2 9c 6d ac 8e 3a d5 9e d0 3e 7d fd ac f5 cd 3f c0 76 d7 f3 5d b3 5a 9d 16 d5 7e c3 61 20 27 4f d1 ae 5f 81 3c ac bf f1 f1 74 54 e7 18 22 32 00 ea 46 3c 73 f6 58 f1 be 9f fb 32 c3 6f f1 2b c4 ba 4d ff 00 8c 34 91 f6 99 fc 3f 6f ad a8 b6 8f 50 bf 62 8d f6 88 6d fe 69 6e 22 59 11 03 c8 e0 42 42 90 4b 37 cb 5a 1f 15 7c 7b 1f ed 19 f1 5e 76 5b ad 27 44 d0 34 3b 5b 8b db 68 ae 99 9a 18 12 dc e1 4c 8a 41 32 38 77 67 23 07 73 60 67 15 c0 7e d7 1f b4 6d af c5 7b 9f b6 2d 9e 8f 63 6b a5 d8 c1 15 d5 d5 8c 05 26 bf 11 65 16 46 dc c5 8f df 27 62 e1 41 39 c5 69 c4 1f 55 cb b0 d4 e5 8b a5 cf 56
                                                                                                                Data Ascii: v#eg{g3ZuKhkmic}#H@KfTJp}+m:>}?v]Z~a 'O_<tT"2F<sX2o+M4?oPbmin"YBBK7Z|{^v['D4;[hLA28wg#s`g~m{-ck&eF'bA9iUV


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                9192.168.2.64976013.32.27.774437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:48 UTC646OUTGET /common/web_event/hash/c175292e0a856831eeeeb727bd33c324jpg HTTP/1.1
                                                                                                                Host: dl.dir.freefiremobile.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:48 UTC621INHTTP/1.1 200 OK
                                                                                                                Content-Type: text/plain
                                                                                                                Content-Length: 391215
                                                                                                                Connection: close
                                                                                                                Server: OBS
                                                                                                                Date: Thu, 16 Jan 2025 00:06:36 GMT
                                                                                                                x-obs-request-id: 000001946C6EEDFDF5C4B562B9ECDA48
                                                                                                                Accept-Ranges: bytes
                                                                                                                Last-Modified: Thu, 04 Aug 2022 12:35:08 GMT
                                                                                                                x-obs-id-2: 32AAAQAAEAABAAAQAAEAABAAAQAAEAABCSAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                ETag: "c777d5d6b49fa89f90f42e7a8e8c5b01"
                                                                                                                Vary: Accept-Encoding
                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                Via: 1.1 fdc45b521af7652438141328494a79d2.cloudfront.net (CloudFront)
                                                                                                                X-Amz-Cf-Pop: FRA56-C2
                                                                                                                X-Amz-Cf-Id: LzQgrtzXoMLtfaAirMgM3DXCdwcFZItVYvIH1lAgGWsGd_BuM9v7mQ==
                                                                                                                Age: 252
                                                                                                                Vary: Origin
                                                                                                                2025-01-16 00:10:48 UTC15763INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff e1 09 50 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0d 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 0d 0a
                                                                                                                Data Ascii: JFIF``"ExifMM*Phttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 ">
                                                                                                                2025-01-16 00:10:48 UTC16384INData Raw: 3e f3 e2 86 83 f0 df 5a d5 ad 6d 7c 9b 27 f1 23 5b 34 e9 06 f2 c4 27 9a ca db 37 96 3c 64 67 3d eb d8 cd 23 4b 0d 9d 53 86 7d 4a 55 54 69 53 52 8c 5d a5 7f 65 1b 6a 9a db ae ba 9e 6d 1e 69 d0 6f 0c d4 7d e7 66 f6 dd 9f 14 ff 00 c1 3f 3f e0 a3 1a 6f fc 14 d7 fe 0b 21 e1 5f 12 e9 7e 0b d6 bc 1b 6d e1 7f 86 1a c6 91 24 3a 8d e4 77 4d 70 ed 7b 04 bb 95 90 0c 01 9c 60 f3 91 5f 5c 7f c1 51 7f e0 ab da 3f fc 12 bf 4b f0 45 ce a5 e0 5d 7b c6 ab e3 69 ae a0 81 74 db e8 ad be c8 d0 2c 67 e6 de ad 9d de 67 00 63 1b 6b e7 bf 80 df 0e 3e 1c 7c 26 ff 00 83 81 b4 2d 17 e1 7e 91 e0 fd 1b c3 73 7c 1a bc bb b8 b6 f0 d9 8b ec af 72 6f c0 67 6f 2d 88 df b5 54 1c 9c e0 0a fb af f6 90 f8 19 f0 57 e3 4d b6 8a 9f 18 34 1f 00 eb 71 e9 ef 2b e9 43 c4 e6 0d b0 33 05 f3 4c 5e 6b 0e
                                                                                                                Data Ascii: >Zm|'#[4'7<dg=#KS}JUTiSR]ejmio}f??o!_~m$:wMp{`_\Q?KE]{it,ggck>|&-~s|rogo-TWM4q+C3L^k
                                                                                                                2025-01-16 00:10:48 UTC16384INData Raw: db 8f 4e 2b 1d ae e5 fe e0 e3 d0 d3 4d cc 84 7d d1 9a 77 46 77 91 b2 da 96 01 1d 9b db 38 a6 0b d5 c9 39 ac 36 96 42 dd ff 00 3e 0d 2b 48 c4 63 d6 84 3b b6 6d b6 a0 33 8c 13 f8 d3 46 a0 4b 0f f1 ac 32 1b 35 2a ab 18 f3 8a 65 23 71 f5 11 b0 7c df 5a 8a 6d 43 20 65 ba 9a c9 6d fb 31 9f ca a3 12 38 35 3b 93 ca 6b 1b f8 d4 0f 99 68 7d 51 09 cf 1f 5c 56 48 0c c6 9f e5 fd 2a 76 2a 2a 5d 0d 1f ed 65 c7 de 6a 3f b6 c0 3c 1e 9d 39 ac f0 9b bf e0 54 9f 66 62 7a 0f c4 55 f3 58 3d 93 7b 9a 3f db d8 1d 7d ba d3 46 be 1b 8e 7f 0a a3 e4 73 80 bc fd 28 31 b2 7e 5d 69 fb 46 1f 57 5d 4d 0f ed bd db 78 e4 1c f3 da 84 d5 df 38 3c e7 a5 51 08 c0 fc d4 f8 62 24 e7 95 f4 c0 a3 da 32 a3 86 89 6d f5 49 e3 6f ba a3 d0 50 9a ac ab d8 7e 74 d2 03 e7 77 d4 f1 4d 30 ee 35 9f b4 65 2a
                                                                                                                Data Ascii: N+M}wFw896B>+Hc;m3FK25*e#q|ZmC em185;kh}Q\VH*v**]ej?<9TfbzUX={?}Fs(1~]iFW]Mx8<Qb$2mIoP~twM05e*
                                                                                                                2025-01-16 00:10:48 UTC12231INData Raw: 5d 4b c3 be 28 d3 e5 d3 75 0b 73 d6 48 64 5c 1d a7 f8 5c 70 ca c3 95 65 53 d4 57 44 bc ad 05 72 3f fa f4 d3 d2 cc ae 66 9a 94 77 47 e5 4f 89 bf e0 d9 fb 89 7c 4b 78 da 17 c6 cb 5b 5d 19 a5 26 ca 2d 57 c2 cf 75 7d 1c 5f c2 b3 4b 15 cc 51 c8 e3 a1 65 8d 01 c6 76 8c e2 b0 7c 5b ff 00 06 d5 f8 fe db 4e 8d bc 3d f1 8b e1 ee a9 7c ce 0b 45 ab 68 57 da 54 01 39 c9 f3 21 7b a6 2d 9c 61 7c b0 0e 4f cc 31 cf eb a0 8b 3f 9d 04 ed af 3a 79 5e 16 4d b7 1f c4 f7 29 f1 06 61 15 6e 65 f7 23 f1 9e 6f f8 36 fb e3 b4 4c bb 7c 79 f0 26 45 6e ad fd a1 ac 8d bf 81 d3 f3 5c ce bd ff 00 06 fe 7e d2 1a 36 a7 34 16 b6 ff 00 0a 75 ab 58 4e 12 fe df c6 0d 6d 15 c0 c6 72 b1 cf 6c b2 2e 3a 61 94 74 3d b1 5f b7 4e e5 87 5a 8c f0 0f a5 4f f6 1e 15 ed 73 4f f5 af 1f 1d da fb 8f c2 5f 1c
                                                                                                                Data Ascii: ]K(usHd\\peSWDr?fwGO|Kx[]&-Wu}_KQev|[N=|EhWT9!{-a|O1?:y^M)ane#o6L|y&En\~64uXNmrl.:at=_NZOsO_
                                                                                                                2025-01-16 00:10:48 UTC16384INData Raw: d7 fa bb fb d7 f9 9f a4 9e 15 d4 da 1f 97 77 4a d4 d5 b5 96 10 e1 4f 1e c7 ad 7e 65 da ff 00 c1 c7 3e 09 b7 98 30 f8 3d f1 05 87 b6 a5 63 ff 00 c5 d6 0e a1 ff 00 07 26 5c 4d 3b 6d f8 0c de 58 63 e5 ef f1 b2 2b 15 cf 04 81 68 40 38 c6 40 24 03 dc f5 af 3e bf 11 65 6e 7c dc f7 f9 3f f2 3d ac 2f 08 e7 8a 87 23 a4 d3 f5 5f e6 7e 94 6a 97 92 4a cd b8 96 15 f9 0f ff 00 05 bc f8 71 27 c4 8f f8 28 0e 85 6d f6 c4 b4 b4 d3 7c 0b 65 25 fc c4 86 7b 70 6f 2f 88 40 b9 fb ec 0e 46 78 00 83 d3 19 eb be 21 ff 00 c1 c4 5e 22 f1 0f 82 b5 3b 5d 07 e1 15 b7 85 f5 bb a8 c4 76 5a a5 cf 89 57 50 86 c5 89 19 90 c1 f6 64 f3 0e dc 85 05 80 0c 41 20 80 54 fe 7a bf c6 fd 52 c7 c6 1e 26 d6 35 23 75 af 6a 5e 28 9d 67 bc b9 9e e9 9a 69 18 0d bf 33 b0 25 ba fe 03 81 c5 79 79 ee 7d 83 c4
                                                                                                                Data Ascii: wJO~e>0=c&\M;mXc+h@8@$>en|?=/#_~jJq'(m|e%{po/@Fx!^";]vZWPdA TzR&5#uj^(gi3%yy}
                                                                                                                2025-01-16 00:10:48 UTC16384INData Raw: cc 7f 95 39 6d 12 0f f5 ad b9 89 fb ab fe 35 dd b1 89 ed 9f b3 fc 13 4f 67 6e b1 f9 92 36 7e ea d7 a9 6b 11 95 d3 a6 fb 44 86 36 5c 82 9d 49 3e 95 e7 7f 03 af 24 b7 d3 6d c4 38 b7 5d 9c ec ea 47 d6 bb 6d 45 fc dd 3a 42 c7 71 de 4e 4f 7e 2b e1 73 0d 71 0d f9 9f 41 83 d2 9a 38 bf 14 49 27 f6 ca 80 de 58 8e 34 3d 72 47 35 97 73 6a d7 12 46 df 78 2a 1c 92 72 7a d5 dd 4e 7f 3b 5a be 63 8d ab 1a a7 d3 15 2e 83 61 f6 89 5d 15 7c cd a5 09 5e e4 67 9a ec 8c b9 62 9f 91 35 23 77 63 bc f0 1f 93 a8 7e d1 1a 7b 4e 5a e1 13 47 68 db 9f bd fe 8f 8c 0f a5 7d 39 ff 00 05 32 b7 8b e0 e7 ec b7 f0 cb 46 b7 55 82 f2 eb c3 d3 dc 4e e0 67 78 79 11 d1 3d 32 13 1c d7 cc df 06 cc d7 ff 00 b4 9d a4 77 51 c7 19 96 d2 78 c0 3c 04 43 11 d9 9f 70 3f 5a fb 43 fe 0b 5f a2 d9 c1 e0 0d 1e
                                                                                                                Data Ascii: 9m5Ogn6~kD6\I>$m8]GmE:BqNO~+sqA8I'X4=rG5sjFx*rzN;Zc.a]|^gb5#wc~{NZGh}92FUNgxy=2wQx<Cp?ZC_
                                                                                                                2025-01-16 00:10:48 UTC16384INData Raw: a9 ad 78 eb 52 ff 00 48 6f 39 51 36 93 c2 f4 24 72 6b 3f 4f b4 63 a6 aa 47 96 66 70 30 06 e2 7f 2a d9 d5 fe 1c 5f 5e 69 fe 65 c1 87 4b b5 54 19 92 e9 82 6e 1e c3 a9 af 8b 8d dc fe 67 b0 be 13 94 b7 f1 ae a5 7f aa db c1 e7 7c ad 00 8f a0 e4 06 c8 fc 8d 77 7e 2d d4 75 ab ad 1c 41 6e b2 dc 4f e5 6f 01 63 e0 39 18 ce 7e 95 cd f8 7a 4f 0b 78 77 c5 36 db 56 7d 72 ea 04 5c b1 3e 5c 20 e7 3f 8d 76 3f 1b 7e 28 df de c2 56 df c9 d3 6d 9a 21 fb a8 50 00 07 b9 eb 5b 57 95 ab c2 25 43 58 49 9f 4f 7f c1 31 f4 0d 5b c7 1f 18 bc 27 67 7b 3d b5 8d d6 a5 e0 bd 66 c1 21 53 b9 cf cc e0 1c 0e bc f3 f8 d7 bf ff 00 c1 41 3c 6e be 0d f8 a5 69 15 9d ac 12 5f e9 fa 45 97 9b 34 e3 73 2c ab 1e 32 47 f7 b0 2b e5 7f f8 22 2e be d7 7f b6 1f c3 48 ee 26 85 d2 df 4b d6 a2 81 d9 be 76 62
                                                                                                                Data Ascii: xRHo9Q6$rk?OcGfp0*_^ieKTng|w~-uAnOoc9~zOxw6V}r\>\ ?v?~(Vm!P[W%CXIO1['g{=f!SA<ni_E4s,2G+".H&Kvb
                                                                                                                2025-01-16 00:10:48 UTC16384INData Raw: e5 c4 76 7a c6 ad 33 fd a8 dc da db 98 ac 6e 4c a2 76 8c db 82 63 2e d9 52 66 e1 8e d3 90 0b e0 fa f7 89 5b 4d bb d4 db 46 9b 4d b7 3a fc 8b 3c d7 76 fa 66 a8 6d 65 d3 95 9c ed 96 19 02 32 09 04 91 a1 e0 a8 2d 95 38 18 51 f1 a7 ed 47 ae 78 9b e1 27 89 ad bc 59 6f 24 9a e5 8e af 34 16 63 50 95 d5 e4 86 e9 65 44 8a dd 84 70 a2 b3 39 66 50 e4 86 df 21 0d 95 f9 97 e8 ff 00 06 fc 44 be f1 0a 68 ba 6d d6 8b 12 6a 1a 3e ab 3e 9b a8 59 df 84 17 a5 d9 40 10 88 94 13 22 e1 0c a5 55 c9 25 be 6e 48 ae 4e 9a 9f 45 3a 71 e6 d3 fc 8f 18 f8 f9 71 79 f1 07 e2 25 c6 a9 6f 75 e1 db b8 7c 2d a8 b0 d4 75 97 d2 c5 bb 48 fa 7d d5 9d d2 da b5 bc 8f 23 7d aa 68 6e a3 96 56 80 47 ce 9b 9d ac b3 05 5f 51 d2 fe 2f 7f c2 09 e1 ad 2d 6d 2c 6e a1 8c bc d7 5b 23 95 a6 86 e1 d2 75 9e 66
                                                                                                                Data Ascii: vz3nLvc.Rf[MFM:<vfme2-8QGx'Yo$4cPeDp9fP!Dhmj>>Y@"U%nHNE:qqy%ou|-uH}#}hnVG_Q/-m,n[#uf
                                                                                                                2025-01-16 00:10:48 UTC16384INData Raw: 96 1a ee a9 14 6d ba 38 a6 64 56 27 a8 07 02 b8 ff 00 17 cd 99 63 5c fd d4 1d fa 71 5d 25 d5 b3 eb 33 de 7c df 36 0b 12 4f 7c d7 1f e2 49 f7 6a 0c 3f ba 30 31 5c 98 35 b4 5e eb fe 01 a5 4e e7 af 7c 04 b7 f2 fc 37 bb fb c7 8f d6 b0 fe 2f 36 db a9 8f 1b 76 f7 ae a3 e0 b4 1e 5f 84 e1 38 fb cb 9a e4 7e 32 9c bd cf fb 86 bc dc 3e b8 e9 3f 33 ae 7a 51 47 ee a7 fc 11 cb 43 b8 f0 d7 ec 17 e0 eb 3b 88 64 81 94 5c 3a ab a9 5c a3 ce ec a4 67 b1 07 35 f9 af ff 00 05 d0 d6 6e 22 fd b4 bc 45 71 23 ef 7b 13 6f e4 67 a2 aa a0 20 71 ef 5f ae 1f b0 ed c2 dd 7e c9 9f 0e a4 4c 6d 6f 0d d8 f6 c7 fc b2 15 f9 3f ff 00 05 ea b5 8f fe 1a 67 c5 0e 23 5f 31 4d a6 e9 31 c8 06 1c e3 f4 af c2 78 03 11 ed 78 cb 11 56 6b 59 73 fe 33 47 eb 7c 55 47 d9 f0 fd 18 45 ec a3 f8 45 9f bc 13 af
                                                                                                                Data Ascii: m8dV'c\q]%3|6O|Ij?01\5^N|7/6v_8~2>?3zQGC;d\:\g5n"Eq#{og q_~Lmo?g#_1M1xxVkYs3G|UGEE
                                                                                                                2025-01-16 00:10:48 UTC1317INData Raw: d8 2b c6 be 38 78 67 c3 df 0e bc 2d e0 d8 b4 ed 66 e7 5b d7 35 4b 69 2e b5 d9 3e c7 24 36 7a 6c 8e 50 c5 69 0b 48 a1 a6 64 8f 79 92 43 80 5d 8e d1 80 09 ed c2 d1 bb d4 f9 5c db 1c db e5 5b ad 1f 95 bb 1f 7d ff 00 c1 05 6e 74 1f 83 57 bf 10 be 31 78 b2 59 ef 35 bd 4a 25 b2 fb 73 61 e6 b1 80 f9 92 4a 10 9e b3 5c 3f 95 1a ed 20 85 89 50 6d 52 45 74 5f b6 3b 5f 7c 11 f8 35 e3 6f 19 ad de a5 a1 78 ab c5 2d 2d ed 8c 90 dd 3c 49 f6 cb 3b c6 ba 93 4f 9d a1 64 21 c4 73 94 22 32 0b ae f2 0a 90 4d 7c db fb 1d fc 7b b1 f0 8e 97 f0 b7 44 b1 9e 04 b4 b5 bb d4 7c 69 e2 6b 89 0a 2c 36 16 76 b1 c7 0c 46 52 c3 e6 0b e5 4c c1 08 cb 3c e9 c6 3a e8 fe dc df b6 64 3f b4 c7 ec fd e1 df 0f 49 34 77 1a 94 9e 2e d6 3c 5f 71 20 4d 8f 6c 2e 24 9d 22 83 d0 af 95 20 27 b9 65 27 80 40
                                                                                                                Data Ascii: +8xg-f[5Ki.>$6zlPiHdyC]\[}ntW1xY5J%saJ\? PmREt_;_|5ox--<I;Od!s"2M|{D|ik,6vFRL<:d?I4w.<_q Ml.$" 'e'@


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                10192.168.2.649765104.21.16.14437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:48 UTC608OUTGET /AlexHostX/protect/a64076479559076b6e31356a0fb6188d291204ce/watermark.css HTTP/1.1
                                                                                                                Host: rawcdn.githack.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: style
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:49 UTC1160INHTTP/1.1 404 Not Found
                                                                                                                Date: Thu, 16 Jan 2025 00:10:48 GMT
                                                                                                                Content-Length: 14
                                                                                                                Connection: close
                                                                                                                X-GitHub-Request-Id: BF0E:116F:413541:44037E:67884D66
                                                                                                                Via: 1.1 varnish
                                                                                                                X-Served-By: cache-hel1410022-HEL
                                                                                                                X-Cache: MISS
                                                                                                                X-Cache-Hits: 0
                                                                                                                X-Timer: S1736985959.975250,VS0,VE138
                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                X-Fastly-Request-ID: c61352f31a4146e4ea3f0c99be090e7c31209fd0
                                                                                                                Source-Age: 0
                                                                                                                Cache-Control: max-age=60, public
                                                                                                                X-Githack-Cache-Status: HIT
                                                                                                                CF-Cache-Status: EXPIRED
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NWbwaON6mKPOGvEdef3PB9dY2KHm8bHLEdKzDQP7XOB2uKULmWWPxb1aAM%2BQ5Gryt9JRvlcANSz89F6HOOUfFRKe2Sya2R71U8WoDMFqr3Sn24q%2FZuVHe4TQxWwQU%2FXZQ6zUJk8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2769b291899-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1450&min_rtt=1440&rtt_var=560&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1186&delivery_rate=1919789&cwnd=153&unsent_bytes=0&cid=c7f681b88fba9c0d&ts=641&x=0"
                                                                                                                2025-01-16 00:10:49 UTC14INData Raw: 34 30 34 3a 20 4e 6f 74 20 46 6f 75 6e 64
                                                                                                                Data Ascii: 404: Not Found


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                11192.168.2.64976735.190.80.14437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:48 UTC545OUTOPTIONS /report/v4?s=FexDb4vw2QTm100BUpk5ORYgZG60SB%2BMy%2BG1drwPFGwl7pY8Mk1%2Bc8HO3suUVf%2BFATH64B6ei9mGhNvkLhyQuy2Ax4KbXE5dF7HtUjXOzf2KlghoUlHXjKFL1B6E3kvnjDGFw5Q%3D HTTP/1.1
                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Origin: https://rawcdn.githack.com
                                                                                                                Access-Control-Request-Method: POST
                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:48 UTC336INHTTP/1.1 200 OK
                                                                                                                Content-Length: 0
                                                                                                                access-control-max-age: 86400
                                                                                                                access-control-allow-methods: POST, OPTIONS
                                                                                                                access-control-allow-origin: *
                                                                                                                access-control-allow-headers: content-length, content-type
                                                                                                                date: Thu, 16 Jan 2025 00:10:48 GMT
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                12192.168.2.649773104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:48 UTC618OUTGET /alexFrontEnd/img/menu/diamond.png HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:49 UTC872INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:10:49 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 19489
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: MISS
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kKlefEWWOfuO5W67RLEr7WEXkVewRHVzaEumcxowUssYRkiuqJ5oITnnPf5gPk%2FSlAmpKtQi31RyTqOoIIVi5w72C4ZbhndACOlA5BPk52g%2BTrX9Zarbu5fFEn7FZfUxwyHJ9Z7goA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e276cd3a43bf-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1591&min_rtt=1585&rtt_var=608&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1196&delivery_rate=1780487&cwnd=252&unsent_bytes=0&cid=f4bac413a4de29ec&ts=1074&x=0"
                                                                                                                2025-01-16 00:10:49 UTC497INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0d d7 00 00 0d d7 01 42 28 9b 78 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 4b 9e 49 44 41 54 78 da ed dd 09 7c 1d 65 b9 c7 f1 cb 26 82 8a 22 2a 22 ae 88 8a b8 8b a8 57 ae e2 2e ee 57 6f d3 2d 69 81 52 0a 65 69 a1 ec 50 4a 17 36 11 01 11 65 91 4d 40 41 04 41 d9 45 4c 4e f6 7d df 93 36 6d 9a b4 69 cf 9c 35 fb 76 e6 be 6f 32 85 34 c9 49 ce 32 fb fc f2 f9 7c 3f a2 d2 36 9d 79 e6 7d fe 99 33 cf 3b ff a5 aa ea 7f c1 40 35 cb 3e c2 71 00 00 3b af d3 59 27 78 f1 ef cd 89 37 be b0 56 72 1c 00 c0 b6 6b f4 7b 85 33 09
                                                                                                                Data Ascii: PNGIHDRxsBIT|dpHYsB(xtEXtSoftwarewww.inkscape.org<KIDATx|e&"*"W.Wo-iReiPJ6eM@AAELN}6mi5vo24I2|?6y}3;@5>q;Y'x7Vrk{3
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: d8 6a 8d fe e7 b4 00 f0 4d 02 00 f4 da 07 a0 73 4a 61 b1 25 30 00 d8 2b 00 34 4f 0b 00 17 10 00 a0 83 ff 92 e3 25 23 53 0a ab 8a 63 02 00 b6 69 fe 07 4d 5b a3 a5 bb 09 00 48 5f dd 92 a3 a7 15 56 ff 44 28 e0 d8 00 80 1d 02 c0 71 d3 d6 68 29 8f 00 00 3d 8a eb 8b 33 8a ab 72 e9 87 38 36 00 60 8b 35 fa b4 59 02 40 90 00 00 3d 3e ff ff e9 2c c5 75 1a c7 06 00 6c 11 00 2e 9c 65 8d 96 de 47 00 40 7a aa 97 9d 3b b3 b0 32 2f e2 d8 00 80 2d 02 c0 ef e2 04 80 ef 13 00 90 66 00 c8 dc 32 a3 b0 6a b3 ee e1 d8 00 80 2d 02 c0 cb 71 02 c0 c5 04 00 24 ee c9 8c 83 d4 da a5 c7 69 9f 29 ad 15 7e 2f 6c 9b a5 b0 7a d4 9a 65 f7 89 70 70 89 f6 11 c1 27 d4 f2 55 87 70 0c 01 c0 f4 00 b0 35 4e 00 78 80 00 80 78 4f f6 7f 5d 34 ef b3 44 13 ff 95 5a 9d f5 8c f8 ef 8d c2 70 9c 42 4a c4
                                                                                                                Data Ascii: jMsJa%0+4O%#SciM[H_VD(qh)=3r86`5Y@=>,ul.eG@z;2/-f2j-q$i)~/lzepp'Up5NxxO]4DZpBJ
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: a9 7d d5 62 61 a1 48 78 40 b8 44 f8 91 f0 e1 89 ef 9b 00 60 48 00 38 65 8e 00 20 5f 0f fc 66 2e 1c 00 70 54 a3 7f 9b 70 92 b0 54 d8 a4 8d f2 55 09 fd 36 68 f2 a9 90 df 77 b9 f6 56 c2 ab 84 9f 0b 1f 13 0e 22 00 a4 17 00 ce 9c 23 00 48 9f e2 82 02 00 db 35 f9 03 85 e3 84 1f 0a 17 09 77 0b ff 11 ba 1d da e4 53 31 24 d4 6a 01 67 83 f6 f1 c5 a7 84 43 08 00 89 05 80 9b e6 09 00 bf e0 62 03 00 cb 1a fd 91 da 7e fc a7 0b 37 0a 4f 0b f5 5a f3 53 31 ab 51 ed f9 85 a7 b5 9d 0c 97 4e bc 9d 50 3e e7 40 00 d8 2f 00 3c 35 4f 00 b8 9c 8b 10 00 0c 6d f2 87 08 9f 10 7e 26 5c 26 dc 2f e4 09 7b 69 e6 ba 1a 17 da 85 e7 84 5f 69 a1 ea 64 e1 ad 5e 0d 00 b5 f3 04 80 fb b9 40 01 40 97 46 7f b4 36 5a 77 f6 c4 8c fc 64 23 6a d5 7e 62 a5 41 5b ab 53 78 59 b8 4d 58 29 9c 32 71 f7 c5
                                                                                                                Data Ascii: }baHx@D`H8e _f.pTpTU6hwV"#H5wS1$jgCb~7OZS1QNP>@/<5Om~&\&/{i_id^@@F6Zwd#j~bA[SxYMX)2q
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: 14 3f 00 78 3e 00 7c 2d c1 00 70 12 01 c0 39 01 e0 cb 73 34 7f f9 ae 80 43 28 7e 00 f0 7c 00 78 57 02 cd 7f 5c 38 9c 00 e0 9c 00 70 e4 1c 01 a0 8d c2 07 00 68 21 20 34 4f 00 68 f7 c2 71 70 d5 5f 46 34 7a 7f 9c 00 f0 22 45 0f 00 d0 02 40 e9 3c 01 e0 59 02 80 f3 02 40 41 9c 00 70 87 95 df d7 f5 6d ea f1 57 37 8c 7e 67 41 8e ff 34 c0 48 a2 ce be 2b ea ed 34 13 fc 40 fc 79 3f e0 98 43 27 3f d8 d4 12 fb 9e a8 ab 63 4d 0a 00 8f cd 13 00 6e 20 00 38 2f 00 3c 14 27 00 9c 6f 61 f3 7f a7 d0 25 8c 2e 2f 0c b5 88 42 57 01 23 2c f4 29 cd a2 ce c6 05 d5 0c 59 f9 c1 02 8e 3b f4 b0 ba bc af 50 ab ab 6a e1 50 13 02 c0 75 f3 04 80 25 04 00 e7 05 80 ab e3 04 80 ef 59 18 00 9e de b7 60 6e 6e 8d 35 65 e4 f8 47 b9 e0 61 84 cb eb 86 6b cc 6a fe d2 fa a6 b1 ed 0b a8 67 a4 69 71
                                                                                                                Data Ascii: ?x>|-p9s4C(~|xW\8ph! 4Ohqp_F4z"E@<Y@ApmW7~gA4H+4@y?C'?cMn 8/<'oa%./BW#,)Y;PjPu%Y`nn5eGakjgiq
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: 00 f7 04 80 13 75 6e fe 3f b0 62 fe 7a 65 49 b4 82 45 c5 b3 06 af 6d 1a eb 74 7a 00 58 df 38 26 37 06 1a e3 7c 7a c2 f8 a6 96 58 ad 05 75 26 5f 89 fd 99 14 03 c0 5d 42 d4 6b cd df d5 01 40 e7 e6 ff 6e 61 b7 45 3b ab 75 2d f4 29 7d 2c 2c de 73 56 49 24 db e9 cd 7f 9f 65 05 21 b6 08 f6 c2 eb a9 cd bd f5 3f 5d 7d 4a a3 81 35 59 6b 85 22 02 00 e2 05 80 e7 2c fe 1c 95 37 06 7a ed c1 bf 1c 7f f7 e6 d6 58 bf 5b 02 c0 86 e6 31 f9 c2 ab 21 ce ad ab f7 a9 d8 aa 6d d2 63 65 ad dd 95 42 00 f8 91 f0 47 02 00 66 6b fe e7 db 61 67 b5 15 c5 11 46 aa bc 35 3f 5d e8 96 e6 bf cf 19 45 61 5e 17 ec de c0 3a b6 a9 35 56 6f 93 5a fb 49 92 01 e0 78 e1 22 02 00 a6 37 ff 4f d9 20 d1 4e 7e 14 d0 aa 76 2c f4 29 03 2c 36 ee b7 38 37 50 e5 b6 e6 2f 6d 6c 19 57 c4 df 8f 8f b3 5c 68 5d
                                                                                                                Data Ascii: un?bzeIEmtzX8&7|zXu&_]Bk@naE;u-)},,sVI$e!?]}J5Yk",7zX[1!mceBGfkagF5?]Ea^:5VoZIx"7O N~v,),687P/mlW\h]
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: e9 e1 da fb 05 01 c0 5d cd ff 73 2e 1d f9 4b c8 fa a6 b1 fd de b8 56 e2 1f 9e 11 00 9e e5 a5 40 86 3a b7 ac 97 b1 bf e4 df 71 11 11 c7 2e 44 fd 98 eb aa 86 51 9f c7 6b 2f 20 1c 4b 00 70 47 f3 3f 4c f0 fc e7 ae ab 4a 7b 5f 7f e1 ca ce fe b1 19 01 a0 d4 cf 4b 81 0c fc 89 aa 7d 8b f3 5e 9d 6a 97 ba e5 59 00 13 ad 2c 89 56 f2 90 ea 84 d7 84 03 09 00 ce 0f 00 7f a0 98 55 55 34 a0 dd 8b 72 95 88 7c 09 d0 68 6c 46 ff 57 bb fa 79 29 90 51 2e ad 1d aa a4 06 53 b3 b9 35 d6 9f 91 e3 ef a1 8e 4c 98 50 f1 29 bd 62 9d e8 a2 ee 5e 77 39 01 c0 d9 cd ff 67 14 f1 7e 9b ac e4 5e a0 bd 04 68 fa 17 2f 05 32 c6 d2 fc 60 11 b5 97 9e f3 ca fb 7c d4 92 f1 ae 6e 18 e5 21 d5 fd 8d 08 27 11 00 9c d9 fc 8f 91 0f c0 51 c4 fb bb af 7d a0 5d 8d f3 75 61 09 2f 05 d2 d9 e0 b5 4d 63 3b a9
                                                                                                                Data Ascii: ]s.KV@:q.DQk/ KpG?LJ{_K}^jY,VUU4r|hlFWy)Q.S5LP)b^w9g~^h/2`|n!'Q}]ua/Mc;
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: a5 36 df 70 5d f3 38 21 d5 7c 32 70 7d 90 00 a0 6f f3 7f 8b b6 fd 22 05 96 86 f9 36 0e 1a 1e 9f f1 6b a2 4b f3 02 bb 58 4c f7 b7 a2 38 c2 83 7f 36 b4 ba bc 8f 89 00 cd 05 15 fd 79 d4 84 65 e4 8e a0 07 11 00 f4 0b 00 f7 53 54 e9 93 1b 0b cd f5 b5 6b 68 d6 a7 ac 4b 59 50 a7 3c f8 97 e3 ef 91 3f 6d 52 4f f6 23 1f c8 14 e7 67 a7 d7 6b 54 86 76 71 3c 22 d4 84 a5 d6 13 00 f4 69 fe 0b 28 26 7d 94 86 e6 0e 00 f5 d1 d9 7f 9d 7c 90 88 e6 3f e9 c2 ca 01 1e aa b2 b1 0b 2b fb f3 b8 f5 3f 5e 46 2d d8 62 34 f0 ab 04 80 f4 9a ff fb b5 ed 16 29 28 1d 3c bf 67 ee 00 90 1b 88 bf e5 a5 9c 25 f6 fa c2 ba 28 57 91 db fd c6 a8 25 1b df 05 68 53 c7 32 7c ca 56 ef 06 d4 7e 5e 48 65 1f 5b 85 b7 11 00 52 1f f9 cb a6 88 f4 f3 60 e7 dc 01 e0 d9 9e f8 bf 76 43 d3 58 91 c7 03 c0 f8 55
                                                                                                                Data Ascii: 6p]8!|2p}o"6kKXL86yeSTkhKYP<?mRO#gkTvq<"i(&}|?+?^F-b4)(<g%(W%hS2|V~^He[R`vCXU
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: ff 29 cb 96 1f 05 88 9f b0 3a b6 b4 f2 64 b5 d7 5d 52 33 54 96 4e 1d fd ba 3e 32 41 cf da 3c bd 30 dc c8 c3 d2 10 9e 70 7a 00 b8 8e 93 68 5f 7f ee 56 d5 df 76 18 fe e7 f4 65 e6 07 3b ed 16 00 d6 d5 0c 95 52 03 90 16 e5 2a d5 a9 d6 d1 5f b6 f5 4f d0 31 98 0e 6f 6e 8d b1 1b 25 f6 39 dd 91 01 40 7c e3 5f d3 3e cb e0 24 da 78 4b 60 93 b6 60 ad b4 53 f3 5f 92 17 a0 f9 e3 75 97 d7 0d d7 a6 5a 4b 39 3d 43 13 f4 aa 4d f1 bd 70 eb 1f d3 47 03 3f ea a8 00 20 be e1 23 b4 ed 0d 39 81 98 70 61 65 7f ae 4d 02 c0 f0 fa a6 31 6a 13 fb 91 a1 30 95 7a 6a 8b 8e 4e d0 69 2b ea 7a 7e 68 c2 2c 4a 8c 1c 0d 34 22 00 3c c6 49 c3 f4 24 bb 34 2f b0 cb ea 00 b0 a2 38 c2 83 7f 98 e1 ea 86 d1 16 b9 27 44 b2 f5 d4 3f 1a 9b a0 c3 66 54 83 5b 5a 63 ec 93 82 78 ae 77 44 00 10 df 68 26 27
                                                                                                                Data Ascii: ):d]R3TN>2A<0pzh_Vve;R*_O1on%9@|_>$xK``S_uZK9=CMpG? #9paeM1j0zjNi+z~h,J4"<I$4/8'D?fT[ZcxwDh&'
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: f1 0b 56 70 d0 60 9f 11 ac c1 59 a7 02 96 15 84 b8 cd 0a c3 dc d1 a1 aa 8f 74 a9 ea 0b 7b 54 b5 28 a4 aa 2d 7d aa 1a 1a 99 3f 00 c8 7f 47 fe bb f2 d7 c8 5f 2b 7f 0f f9 7b 71 4c 61 d5 3e 16 c2 77 12 0a 00 e2 5f fc 18 23 7f b0 99 c1 ac 82 e0 f4 ed 58 7b af 6b 1e e7 21 2b a4 e5 d7 5b 55 f5 01 f1 53 fd 33 3d aa 9a 1b 50 d5 86 5e 55 dd 3d a4 aa c3 e3 aa ee 5f f2 f7 94 bf b7 fc 33 e4 9f 25 ff 4c f9 67 cb ef 81 73 01 83 c9 6d a8 8f 9a 33 00 88 7f e1 10 81 5d ab 60 3b 9b 5a 62 72 06 7b 7c 5f 00 90 af 6a e5 b8 20 11 37 b5 ab ea 3d 3b 54 f5 6f bb 54 f5 35 45 55 ab 22 aa da 39 a0 aa 7d 63 aa 6d be e4 f7 22 bf 27 f9 bd c9 ef 51 7e af f2 7b 96 df 3b e7 10 3a 79 66 be 00 70 13 07 09 76 b5 b6 6a c0 37 b1 df bf 4f e9 d8 d2 aa 0e 73 4c b0 cf 0d c2 ef 3a 54 f5 cf dd aa fa
                                                                                                                Data Ascii: Vp`Yt{T(-}?G_+{qLa>w_#X{k!+[US3=P^U=_3%Lgsm3]`;Zbr{|_j 7=;ToT5EU"9}cm"'Q~{;:yfpvj7OsL:T
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: a6 8e 02 32 02 08 03 85 84 13 8c 68 fe 86 04 00 2d 04 2c e3 c4 c1 4c bf ad 0b f2 76 40 18 e2 9a f2 40 ce f4 7a bb 71 ca 28 e0 8d 8c 00 c2 b8 71 bf 6f 1b d5 fc 0d 0b 00 5a 08 d8 c4 09 84 59 ce cc 57 aa 68 56 30 c2 62 df c4 2d d8 fd ea ed c2 92 37 46 01 e5 3f 73 0d c2 00 2b 8c 6c fe 86 06 00 2d 04 fc 99 93 08 93 0c ef 0d 47 fb 68 58 d0 d3 36 25 d2 3d 5b bd 2d d2 46 01 a5 45 8c 00 42 7f 37 1a dd fc cd 08 00 87 6a 2f 2b e0 84 c2 70 2f 74 84 4a 68 5a d0 d3 23 2d c1 b8 e3 cd 3d 83 63 13 b8 f6 a0 b3 27 f5 1e f7 b3 24 00 68 21 e0 5d da 4b 0b 38 b1 30 d4 95 65 01 1f 4d 0b 7a 3a bf 48 29 8c 57 6f 55 81 e1 09 5c 7b d0 51 91 11 e3 7e 96 05 00 2d 04 7c 5c 7b 79 01 27 18 86 59 e4 f3 77 d2 b4 a0 f3 f6 bf 71 d7 ad 97 ba 06 27 70 ed 41 27 db 84 f7 98 d5 fc 4d 0b 00 5a 08
                                                                                                                Data Ascii: 2h-,Lv@@zq(qoZYWhV0b-7F?s+l-GhX6%=[-FEB7j/+p/tJhZ#-=c'$h!]K80eMz:H)WoU\{Q~-|\{y'Ywq'pA'MZ


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                13192.168.2.649772104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:48 UTC617OUTGET /alexFrontEnd/img/menu/jacket.png HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:49 UTC885INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:10:49 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 37009
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rmcdB02xzb0jUmlM4bPGWNAhYRnTNhbAiu3MNwWYvcAlXGK2B3S1QZf%2BsSfzQkh21%2BDmFOi2o6mEDey0HVtzVoLrlJ7t6%2F%2BU6tsgT1YzF1ArHFPRvm%2BpyQKzpjtx797zCfw%2BuEoufw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2770f46c92b-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=7216&min_rtt=7204&rtt_var=2726&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1195&delivery_rate=399726&cwnd=32&unsent_bytes=0&cid=ad47b2325249f759&ts=781&x=0"
                                                                                                                2025-01-16 00:10:49 UTC484INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ec dd 79 78 5d 57 7d 2f fc ef 5a 7b 3a a3 66 cb b2 65 d9 96 65 3b 8e 33 90 38 ce 3c 87 24 05 4a 47 0a b7 40 09 74 00 0a 6d 29 ed d3 db db 5e de be 6d 9f 7b 9f de de b6 2f 63 81 42 79 68 29 1d 28 a5 50 4a 21 21 84 04 32 10 c8 e0 cc 83 2d 4b 96 6c 4b 96 ad e1 48 3a c3 1e d7 5a ef 1f b2 8c 07 0d 67 d8 e3 39 eb f3 3c 3c c4 d2 39 7b 2f fb ec b3 d7 6f af b5 7e bf 05 48 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92
                                                                                                                Data Ascii: PNGIHDRxsBIT|dpHYs+tEXtSoftwarewww.inkscape.org< IDATxyx]W}/Z{:fee;38<$JG@tm)^m{/cByh)(PJ!!2-KlKH:Zg9<<9{/o~H$I$I$I$I$I
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: 95 86 db d5 4a 38 e7 18 3e 7c 08 96 6d 36 7c ac 5c be cd ba e3 f6 db f5 54 2a b5 52 14 50 1b 42 40 a9 62 51 85 ce 29 44 3d 46 08 0e 81 e0 09 95 28 5f dd ba 67 df 64 c3 c7 97 a4 10 c9 00 40 8a b5 e1 e1 1f 6e 21 ae f2 56 80 df 2a 38 bf 94 31 be 89 33 af e1 27 c3 d5 cc 15 16 ec ef 3f f4 a0 ea 7a 4e c3 3d 36 21 14 bb 77 ee 46 2a 95 f6 a3 69 2d c7 b2 2c 0c 1f 3e 08 2e 78 c3 c7 52 55 95 df 72 eb 6d 6e 4f 77 b7 e1 43 d3 56 a4 28 aa 47 a8 32 4d 28 79 85 52 fa 88 42 f8 17 b6 ef b9 f6 48 50 e7 93 a4 46 c9 00 40 8a 95 f1 97 9e bd 44 28 ec 5d 8c f3 3b 99 e7 5e c4 3c 37 1d d6 78 eb e8 e8 91 c5 a7 9f 7e aa 4d f8 d0 e1 00 c0 c0 96 6d e8 ea 6c 78 06 a1 a5 cd 15 66 71 ec f8 51 5f 8e 45 08 70 d9 a5 af 29 ee b9 78 4f de 97 03 56 81 2a aa a3 a8 ea 08 55 94 fb 55 a6 fe ed b6
                                                                                                                Data Ascii: J8>|m6|\T*RPB@bQ)D=F(_gd@n!V*813'?zN=6!wF*i-,>.xRUrmnOwCV(G2M(yRBHPF@D(];^<7x~MmlxfqQ_Ep)xOV*UU
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: e7 a9 a8 1a 34 4d 03 a5 2a 14 e5 fc ef 91 07 ce 18 5c 6f ed ef 11 63 5e 4a 54 c4 43 47 0f 1d f8 8d ad bb f7 fd 4d d0 6d 96 92 4b 06 00 d2 aa 0e bf f2 d4 c7 6d ab f2 5b 67 17 f4 d1 34 03 99 6c 0e 7a 2a 0d 5d d7 a1 a8 2a a8 a2 80 54 39 9b 24 04 c0 39 03 f3 5c 38 ae 0b c7 aa a0 52 2e c1 f5 e9 66 be b0 b0 c0 9e 7e ea 89 d0 12 f2 8b a5 92 0c 00 22 52 2a 85 f7 60 fe d4 53 4f a6 bb ba bb 58 7b 5b 9b 2f 99 24 9a ae 23 93 cd c3 48 65 a0 69 a7 bf 47 54 a9 7a 83 42 01 01 c6 38 b8 e7 c2 71 1c d8 56 05 66 b9 04 d7 5d da 4f 88 73 46 4b e5 d2 a7 47 5e 7e 7a cf d0 de ab 3e e8 47 9b a5 e6 93 8c 89 2d 29 74 87 5f 7e f2 0b 8e 55 b9 87 10 82 7c 5b 07 d2 d9 36 18 a9 d4 05 4f 25 7e 61 9c c1 b1 6d 54 4a 8b 28 16 e7 21 58 ed 59 58 9e eb e2 be fb ee 75 2b a6 a9 05 d0 c4 15 a5 53
                                                                                                                Data Ascii: 4M*\oc^JTCGMmKm[g4lz*]*T9$9\8R.f~"R*`SOX{[/$#HeiGTzB8qVf]OsFKG^~z>G-)t_~U|[6O%~amTJ(!XYXu+S
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: f4 3a 7a 0d c0 8a c3 3b 84 08 91 ca 4f 94 d3 5d 0b 96 9a 57 6c a2 b4 d9 9e d7 65 da 96 11 d5 9e 00 e7 9b 9f 2f 64 8f 1d 1b 37 07 06 b6 25 6e 84 8a 12 a2 28 c2 fc 28 80 5f 89 ba 2d 52 78 62 1d 51 4b fe 2b cf 4f 55 a8 a2 24 ee 06 05 00 ff fa 4f 5f 28 8c 8d 8d 76 46 75 7e 55 51 45 3a 9d 9e cf 10 36 93 75 17 bc cc e2 f4 46 78 66 57 54 ed 91 00 a8 e9 b9 4a db 86 93 65 ad 5d ad 08 a5 c7 34 cd 0e 8f 79 91 dd d7 b6 6f df 51 f8 6f 6f 7f 67 64 d7 68 23 38 67 56 a6 6d 63 86 10 12 8f 88 4a 0a 9c 1c 01 68 21 85 e9 a3 bf 93 d4 ce df 34 2b e2 d8 f8 58 47 98 e7 a4 94 22 93 c9 2c e4 08 3f 95 b3 e6 b8 51 3c b1 9d 14 79 27 80 44 de e0 9b 92 67 76 65 e6 8e 76 2d d7 82 16 94 da 76 7e d3 58 29 d5 45 4b 82 f6 56 2a 95 f6 30 17 e7 1d 1b 1f eb 30 2b 15 91 ce 64 12 f7 70 45 a9 92
                                                                                                                Data Ascii: :z;O]Wle/d7%n((_-RxbQK+OU$O_(vFu~UQE:6uFxfWTJe]4yoQoogdh#8gVmcJh!4+XG",?Q<y'Dgvev-v~X)EKV*00+dpE
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: d0 13 98 8a 25 45 cf f5 18 2a b6 57 f3 b6 cd 04 80 5e 9a ce a5 4a d3 42 88 a5 ea 7a 49 44 04 e4 82 da 26 97 b8 52 95 52 8d 08 7a a3 6e 42 fd 04 28 55 d8 fa af 5b ed dd 40 c5 f2 60 da 6e cd 37 71 a9 75 09 00 a6 ed a1 5c 47 e7 7f 0e 55 61 48 f0 95 47 15 ba 21 ea 36 48 c1 92 01 40 93 23 94 54 35 6c 1e 47 82 73 a8 9a d6 f0 2a 64 db e3 28 59 0e 42 dc 15 56 4a 28 2e 80 b2 e9 c2 f6 ea 8e 3b cf 50 15 dd 15 49 be e8 48 e3 e5 b7 a5 78 93 01 40 93 23 20 89 5d 88 c4 04 47 3a d7 59 f4 e5 58 6c 69 4a c0 f5 12 7c 43 96 02 e5 7a 0c c5 8a b3 ea 62 bf 5a a5 da 3b 16 99 48 ee f5 46 48 72 ef 1d 52 75 64 00 d0 f4 92 3a 03 09 70 c6 b1 f1 a2 2b 0a 7e 1d 4f 40 a0 6c bb 4b 43 bb c9 1d 99 95 7c b6 34 e4 7f fa ba f0 71 c8 7e e3 ee cb 17 38 4b 6e 00 90 e4 7b 87 54 1d 19 00 34 b9 24
                                                                                                                Data Ascii: %E*W^JBzID&RRznB(U[@`n7qu\GUaHG!6H@#T5lGs*d(YBVJ(.;PIHx@# ]G:YXliJ|CzbZ;HFHrRud:p+~O@lKC|4q~8Kn{T4$
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: e0 f5 77 ef 0d ea 04 a9 b4 01 43 37 d6 7f 69 c8 64 00 d0 dc e4 87 db e4 e2 14 00 70 c1 61 9a 26 3c 37 f8 b9 cf 85 89 b1 d1 c7 3f ff e7 5b 3d cf 8b dd a3 15 21 04 29 4d 81 ae 29 2d ff 05 14 58 aa ab 60 47 50 bd af 1a 8a a2 b0 6b df f5 7b 47 ba b6 ee 0a 7c 6a 49 d5 54 a4 d3 69 50 12 9f 71 22 19 00 34 37 f9 e1 36 21 21 40 0b f7 be e7 0f 1c 57 7c 90 a8 39 4d bb f8 2d 54 ef 1a 6c 8b 6a ae 51 08 01 db b6 e1 38 76 a8 4f 77 ae 55 39 f5 f0 27 3e 64 98 a5 e2 9a 15 da a2 42 09 81 a1 ab 30 54 82 56 fc 2a ba 1e 83 e5 b0 d8 2e 96 4c 65 72 a5 5b 7e eb 7f 99 7a 26 bf 21 ac 73 12 02 e8 ba 01 c3 30 40 22 5a 37 c2 18 83 33 77 64 d1 7d e5 cb 5c 78 25 57 d7 c8 47 3b 5f ff d9 3f 27 04 f1 58 85 29 f9 a6 f5 ee 3a 4d ac f4 c0 6f 6f b4 6c f3 af 1c 87 bf d9 63 fc c7 e3 89 04 48 19
                                                                                                                Data Ascii: wC7idpa&<7?[=!)M)-X`GPk{G|jITiPq"476!!@W|9M-TljQ8vOwU9'>dB0TV*.Ler[~z&!s0@"Z73wd}\x%WG;_?'X):MoolcH
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: 3e f1 ca f3 5f fb bb 9d 9e e7 6a 51 b7 65 3d 84 12 a4 35 15 7a 48 eb 03 96 e6 f9 e3 59 ba f7 7c aa aa ba 97 bc f1 ed af 0c 5c 79 f3 e5 51 b7 25 68 8a 53 98 17 07 bf 54 b2 cb f3 5b e2 9c 8e 0b 2c dd 4f 3a f3 a9 93 d9 8c f6 11 78 e4 33 e4 f6 8f ce 47 dd a6 56 24 03 80 90 89 c7 7e 6b 08 1e 7d 37 08 de 03 a0 13 00 3c c6 51 58 b4 61 85 50 23 bf 51 84 42 a4 72 3d 47 f9 45 ef ec 15 8a 91 8e ba 3d 41 12 82 9b 2f 7e fd 8b e3 c7 9e 7d f4 22 2e 12 32 2d 60 04 57 e1 91 0b c0 b4 dd 44 0c f7 13 42 d0 b7 fb b2 91 7d 6f fd cd 3e 42 68 36 ea f6 04 89 08 d7 a1 c3 ff 7a cc 2e 1c db 91 84 eb d4 d0 14 74 e6 53 d0 7e 1c b0 16 21 c8 bf 80 b0 8f 91 5b 3e f1 72 94 6d 6b 35 b1 bf 58 9a 85 78 f4 b7 6f 02 c7 07 00 fc 3c 80 15 57 1d 97 4d 17 f3 65 1b 3c 01 8f 56 ad 94 31 60 17 17 26
                                                                                                                Data Ascii: >_jQe=5zHY|\yQ%hST[,O:x3GV$~k}7<QXaP#QBr=GE=A/~}".2-`WDB}o>Bh6z.tS~![>rmk5Xxo<WMe<V1`&
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: 5d 5a 9c 7a fa 4b 1f 77 e7 8e 8f 0f 20 06 15 f5 96 b7 14 8e 45 69 5f 42 d0 d5 bf 6d 6a df db 3e 40 52 d9 b6 d8 57 5c 6c 14 9d 3f 78 4c 8c 7e bd c3 76 bc d8 2e 1a bd 00 01 72 29 1d ed 39 3d b0 72 d3 01 3b 08 41 3e 01 45 ff 07 72 d3 5f 14 a3 6e 4c 1c 24 f2 53 f4 53 dc 87 f9 6b 95 b4 94 41 60 69 f5 70 3a d3 3e e1 ed be a7 1d 46 be a9 87 7b 01 a0 32 7b f2 e8 53 ff fc 89 54 71 66 aa 37 ca 30 80 80 00 44 44 1a 8b 10 00 d9 ce 9e 99 6b de f1 c1 c5 4c 77 5f d3 57 93 24 cc 2c d3 83 5f 9c b1 16 67 b7 c5 7d c3 9e b3 85 90 da 17 26 39 3d 70 5a 4b 07 00 73 a7 8e de 9c 9a f8 d6 df a7 8b af 34 d5 8d 27 89 29 83 00 a0 10 c2 f5 0d 7b 0e b3 1d 3f b3 0b eb 66 ac 27 df c2 f1 91 c3 4f fd eb a7 7b cc c5 f9 8e a8 db 12 85 54 26 57 ba f2 17 de 3b d9 3d 74 71 d3 4f 03 01 02 da d1
                                                                                                                Data Ascii: ]ZzKw Ei_Bmj>@RW\l?xL~v.r)9=r;A>Er_nL$SSkA`ip:>F{2{STqf70DDkLw_W$,_g}&9=pZKs4'){?f'O{T&W;=tqO
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: c0 a9 c9 11 87 73 b1 ea 72 57 05 dc e9 39 f2 29 15 09 4b e1 f1 4b 52 53 06 01 c0 30 8c 05 b2 fb 17 5d 9e ed ef 89 ba 2d 61 29 cd 4e 1d fd d1 df ff 55 5b 58 15 05 d3 6d 1d f3 d7 be eb f7 16 73 dd 7d 2d 33 f5 42 cc 93 a7 c8 c1 7f 16 96 65 26 6e 9f 82 56 48 ed 5b 13 a1 7c 66 fb fb 3c 46 e8 aa f5 35 08 a5 ce c6 cd 3b 5a 20 45 f5 5c 2d 17 00 cc 9d 1a bf c9 71 dc 47 d6 7b 5d 76 e1 c0 48 6e f6 b1 96 1c 05 58 96 d4 94 41 42 08 52 ed 7d a3 6c f7 3b b6 81 aa 2d b3 c2 69 ec 87 0f bc fa f2 b7 bf bc 3b a8 ad 87 29 21 62 d7 ad 6f 78 75 d7 ed 3f b7 07 ad 72 ef 10 9c 2b a3 5f 1e b1 67 8f ec e4 3c 59 e9 98 0a 25 e8 c8 a5 90 49 25 6a b0 c2 77 a5 9e 5b 47 ca 6d 97 af 7b 2f d7 d2 f9 1b ba bb 37 3e 1e 46 9b e2 22 51 17 b4 1f e6 4e 8e 7f c1 71 dd 7b d6 7b 9d 42 84 d7 3d f2 29
                                                                                                                Data Ascii: srW9)KKRS0]-a)NU[Xms}-3Be&nVH[|f<F5;Z E\-qG{]vHnXABR}l;-i;)!boxu?r+_g<Y%I%jw[Gm{/7>F"QNq{{B=)
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: 4d 1e f3 f6 f9 d5 9e b8 4b da fd b9 2e 85 c9 d1 6d 36 e7 63 8d 1e 47 e5 f6 42 f7 d8 67 5b 72 df e8 7a b9 8c a3 50 b4 60 3b c9 4b 19 4c 67 f2 93 fc e2 5f ee 68 d6 5d 06 c7 9f fa de 41 02 82 ad fb 6f 6d ca 22 3f c4 2d 95 c9 2b 7f b7 68 55 8a 89 5b e4 69 e8 a7 53 fb 94 96 79 46 f3 c5 ec d0 7b 17 3d a1 37 b8 a8 93 20 6f 68 fd d9 0d 5b 27 fd 69 55 7c b5 c4 d5 c5 15 e5 37 fc 38 8e 47 8d 76 27 dd 7f dc 8f 63 b5 0a 4d a1 e8 ed c8 a0 2b 9f bc b2 a4 66 a5 b8 99 3d fb 49 9d 9e f8 7e 53 8e 06 6c da 73 65 57 df 9e 2b 6a ce 8a 49 02 7a f2 f1 11 f6 ec 5f 1b 49 eb fc 29 21 e8 c8 a7 d0 db 9e 91 9d 7f 8d ec d4 96 89 c6 3b 7f 00 10 b0 b8 78 6f e3 c7 89 bf 96 b8 c2 84 c0 eb fd 3a 56 a9 f7 ce 55 77 94 92 56 97 4d 6b e8 eb ca 22 9b b0 05 4c 1e 63 aa 35 fe d8 4e e5 f9 4f 9c 20
                                                                                                                Data Ascii: MK.m6cGBg[rzP`;KLg_h]Aom"?-+hU[iSyF{=7 oh['iU|78Gv'cM+f=I~SlseW+jIz_I)!;xo:VUwVMk"Lc5NO


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                14192.168.2.649774104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:48 UTC617OUTGET /alexFrontEnd/img/menu/tshirt.png HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:49 UTC881INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:10:49 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 15703
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vRCh0T8zD3jfMFUQ81EYx%2FiExPiQ2%2FMFFu8GDXt4uxlVeZsyzwB8d%2BPp7aJIyBsZj5A6gLyiNJn9VJ7WkSwH0lYurUHFlajvQ3MWj0NezAtaLmdd9FkzmfYR8Gm5gr38L14b0ZyluA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2772b31ab00-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=14176&min_rtt=14173&rtt_var=5321&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1195&delivery_rate=205662&cwnd=32&unsent_bytes=0&cid=20f1079c3a890c45&ts=777&x=0"
                                                                                                                2025-01-16 00:10:49 UTC488INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ed dd 79 bc 5d 55 7d ff ff f7 67 ef 33 dd 39 f7 66 0e 04 12 46 43 98 03 19 10 35 08 92 04 88 a2 3f 71 a8 23 10 70 82 6a 6b f5 db 7e fd da 46 eb b7 3f 9c eb d0 d6 22 6a 1f 5a 5a 2d 9d 6d ad 56 b4 a8 48 08 10 14 c8 c0 0c 21 c3 1d 73 6f 92 3b 9d 69 ef f5 fd 23 c8 10 c9 70 93 bb f7 3e e7 ec d7 f3 f1 c8 c3 c7 43 4e ce e7 03 b9 39 eb 7d d6 5a 7b 2d 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                Data Ascii: PNGIHDRxsBIT|dpHYs+tEXtSoftwarewww.inkscape.org< IDATxy]U}g39fFC5?q#pjk~F?"jZZ-mVH!so;i#p>CN9}Z{-
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: 8b a2 2f d4 86 81 6b 17 5f e9 cc be 6e d2 b4 09 fe d6 bb 83 30 7c db cc 6f de fb 64 24 8d 01 09 20 00 a0 61 f4 af 59 b2 c8 a4 1f 49 9a 7a a4 ef e1 9c 3e 32 fd 1b eb 3f 37 89 6d a1 46 0c 5c b7 f4 46 39 f7 25 1d f9 e7 de ae 20 74 17 cf fc e6 3d 0f 4c 66 5f 40 52 08 00 68 08 bd d7 5f 70 a2 17 06 77 1f c1 37 bb df e2 cc bd 6f fa d7 ef f9 da 64 f4 85 da b0 6b cd 92 ab 9d f4 0d 1d e5 67 9e 93 06 42 cf 5f 3a f3 e6 bb 9e 98 a4 d6 80 c4 78 49 37 00 1c 2d b7 76 79 c6 0f 83 ef 4e c6 e0 2f 49 e6 ec 0b bb ae 5e 72 da 64 bc 17 92 d7 7f dd e2 53 9c f4 15 4d c2 17 1e 93 a6 f9 61 f0 1d b7 76 79 66 12 5a 03 12 45 00 40 dd 1b d8 31 b6 46 13 5f f3 3f 98 26 e7 db 97 27 f1 fd 90 a4 d0 fe 5c 87 d8 ec 37 41 cb 06 b6 8d 5d 3b 89 ef 07 24 82 00 80 ba e6 d6 ca 33 67 7f 18 c1 3b 5f
                                                                                                                Data Ascii: /k_n0|od$ aYIz>2?7mF\F9% t=Lf_@Rh_pw7odkgB_:xI7-vyN/I^rdSMavyfZE@1F_?&'\7A];$3g;_
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: 56 bd d9 cb 67 fe d4 9a f2 27 47 bd 8b ff 85 5c a9 ac 60 ef be 69 7e b9 c3 df 5c e5 42 6d 1b f9 b2 9b 1b 61 6b 92 34 5c f6 aa b3 e6 dc bc 61 2c e2 3a 38 0a 3d ef 38 b3 25 93 6f ea 91 d4 1a 65 9d b6 1b 6d 87 7c 1d 13 65 8d 49 52 74 d2 df 9a e7 7d 29 7f da 5d 1b 93 6e 06 b5 a5 36 53 2c 12 51 e9 5d f5 d1 70 e8 ca 21 bf b3 f5 bb d6 5c 88 6d f0 77 c5 b2 aa dd fd aa ec e8 55 38 3c 3a a1 c1 5f 92 cc d3 5c af cb 45 fd 98 5e 5b 36 f4 5f 17 71 0d 1c a5 4c be e9 f5 8a 78 f0 f7 a6 da 53 75 32 f8 4b 52 c1 a4 35 0a c3 87 ca 1b 97 de 3e be 71 09 17 5c e1 39 04 00 a8 ba 73 d5 75 e1 d0 95 bb 32 6d ad 9f b6 7c 36 b6 c7 f8 5c b1 ac 6a cf 80 2a 3b 7b 15 8e 1f dd 72 65 f6 34 7b 7a 72 ba 3a 30 93 5d 1d 75 0d 1c b5 c8 ff 8c b2 a7 bb 6d 51 d7 88 82 93 2e f6 64 3f 2d 6e 5c 7a 67
                                                                                                                Data Ascii: Vg'G\`i~\Bmak4\a,:8=8%oem|eIRt})]n6S,Q]p!\mwU8<:_\E^[6_qLxSu2KR5>q\9su2m|6\j*;{re4{zr:0]umQ.d?-n\zg
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: 4d 83 f5 87 00 50 47 82 de cb be 93 69 6d fb 9c 3c 2f d6 3f b7 60 f7 5e 55 7b fb e5 82 d8 9f eb 3f 2a 85 4b 2c ce b4 d2 59 95 f7 bd c7 6e e4 04 b5 a8 3c 76 e3 aa 7c 18 66 fe 49 d2 d4 b8 6a 16 5e 13 cb e9 92 8d 60 96 67 f6 e3 d2 c6 a5 ff 2b e9 46 70 f8 08 00 75 c0 6d 5b d1 15 f4 5f f1 a4 d7 d6 f2 76 c5 f7 74 9f 14 3a 55 7b 77 29 18 dc 13 f9 31 be 51 f0 da 74 be 3f 5b 8f c6 57 d1 9d df 59 1c fa 5c 7c f5 d2 a5 73 6c f0 0b 92 ce 8b ab 5e 66 8e b6 58 8b 9d 1b 57 bd ba b7 ef 29 89 9b 4a 1b 97 de ea ee 5b d4 9c 74 3b 38 34 02 40 8d 73 3d ab 96 ba b6 a6 67 bc 96 a6 58 a7 97 5d a5 aa ca 8e 5e 85 a3 63 71 96 9d 6c 56 b8 cc 76 c7 5a d1 b9 1b fa af 5b 7a 5d ac 35 53 a0 ff da c5 ef 91 e9 fd 71 d6 2c 5c 66 63 62 9f d4 91 f8 9d 72 21 7b 57 f1 c1 f3 63 3c 88 0c 47 82 00
                                                                                                                Data Ascii: MPGim</?`^U{?*K,Yn<v|fIj^`g+Fpum[_vt:U{w)1Qt?[WY\|sl^fXW)J[t;84@s=gX]^cqlVvZ[z]5Sq,\fcbr!{Wc<G
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: 3f 9d 74 23 69 40 00 88 41 79 fb 8a b3 32 6d cd f7 5a 36 13 eb 6e 7f 05 a1 2a dd bd 72 e5 14 3d ea 77 24 c6 ed 57 c3 5f 0f 4f 57 a8 78 ff 7c 0e ac c7 a4 4f 8f b5 79 7f 3d f7 8b eb ea fa 84 a6 9d d7 2f 6a ce bb ec 7b 9d 73 1f 95 34 33 e9 7e 24 c9 7c 95 9b ae d3 16 bf 60 67 25 dd 0b 5e d2 a3 15 0b 5e d5 ba f0 de 9e a4 1b 69 74 04 80 88 b9 a7 57 cf 57 57 66 8b 32 99 7c ac 85 c3 70 df 86 bf 72 39 d6 b2 f5 2a e8 77 77 8e dd aa 0b 93 ee e3 c5 5c bf cc fb 7c d9 2a 5f a9 b7 19 81 c7 6e 5c 95 9f 32 3e f8 2e 93 fe 44 d2 9c a4 fb 79 8e c9 35 bf 5d 77 f9 53 ed e5 49 b7 82 83 b1 4d b9 4a fe 42 3b e7 8e 78 af f3 4e 19 02 40 84 dc ce d5 cd ae c9 df 66 f9 6c 57 bc 85 9d aa bd 03 0a c7 8a b1 96 ad 77 95 87 dd 1d c5 1f 26 be 29 f0 a5 f4 48 ee 2b 26 fb f6 d4 5b d6 6f 4f ba
                                                                                                                Data Ascii: ?t#i@Ay2mZ6n*r=w$W_OWx|Oy=/j{s43~$|`g%^^itWWWf2|pr9*ww\|*_n\2>.Dy5]wSIMJB;xN@flWw&)H+&[oO
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: 2b 8d 28 bb d0 ee c9 5f ac e3 79 be 1f 2f c5 99 ad 2a 2c 5c f7 c3 a4 fb a8 27 04 80 09 70 8f 5f 3a d7 cd 6c 7d 2a fe a9 ff 50 95 1d bd 72 15 4e fb ab 07 e1 6e b7 6e fc 7b 3a 25 1c 17 cf a2 4f 02 2b 68 77 d3 95 de 43 fe 2c f7 8a a4 7b 41 4d db 99 ab 14 16 b2 14 70 f8 58 02 98 00 37 25 97 dc d4 3f 83 7f dd f0 a6 d8 b2 96 f7 48 b9 a5 76 a7 4c 1c d4 70 a4 4c 61 fe 02 fd a2 f9 3d 16 32 f8 e3 30 cc 29 65 c6 6f 4a ba 89 7a c2 0c c0 61 0a ba 57 7c c0 eb 68 ff 6a dc 75 dd 78 49 95 ee 49 bd d9 15 31 72 65 3d 3c fe 9f ae 12 6c d5 19 49 f7 52 4f fc 63 6d 73 d3 6a 0b 2d ef 4e 4f ba 17 d4 95 d0 73 f6 8a ec 19 eb ee 4a ba 91 7a 40 00 38 0c 6e db b2 26 d7 3e 6b d0 b2 99 42 bc 85 a5 ca 8e 1e b9 72 25 d6 b2 98 74 2e 1c 74 77 8f ff a7 66 87 bb ea f6 7a e1 58 78 d3 f4 64 d3
                                                                                                                Data Ascii: +(_y/*,\'p_:l}*PrNnn{:%O+hwC,{AMpX7%?HvLpLa=20)eoJzaW|hjuxII1re=<lIROcmsj-NOsJz@8n&>kBr%t.twfzXxd
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: 80 73 f2 fc a6 dc aa d8 0b 87 a1 82 bd 23 b1 97 05 00 bc 98 c9 7d c0 b9 f4 8e 83 a9 fd 17 af f6 ac fc b8 12 b8 f2 37 d8 3b 2a 85 7c fb 07 80 1a 70 52 69 f3 d2 15 49 37 91 94 d4 06 00 bf 90 bb 21 f6 a2 ce 29 e4 db 3f 00 d4 0c 73 e9 dd 0c 98 ca 00 50 e9 59 79 b1 e5 73 b1 3f fa 17 8e 8c c9 55 39 f6 17 00 6a c8 ca e2 03 2f 3f 35 e9 26 92 90 ca 00 e0 f9 99 cf 25 f1 00 44 b0 9b 47 ff 00 a0 c6 98 e7 57 df 9b 74 13 49 48 dd 63 80 6e e4 b5 33 65 d9 ee b8 77 ff 87 63 e3 aa f6 0c c4 59 12 00 70 78 86 73 79 77 ac 9d bc 7e 6f d2 8d c4 29 75 33 00 e1 48 25 91 47 ff f8 f6 0f 00 35 ab ad 52 b4 b7 25 dd 44 dc 52 17 00 bc e6 c2 eb e2 ae e9 4a 65 b9 62 29 ee b2 00 80 c3 e4 4c 37 a6 ed 96 c0 54 05 80 4a ef aa 8f 2a 13 ff ad 7f c1 ee 54 cd 2a 01 40 3d 5a 50 dc bc ec d5 49 37
                                                                                                                Data Ascii: s#}7;*|pRiI7!)?sPYys?U9j/?5&%DGWtIHcn3ewcYpxsyw~o)u3H%G5R%DRJeb)L7TJ*T*@=ZPI7
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: 65 5c 57 33 00 c1 58 f5 cb 71 0e fe ae 5c 55 38 c6 a5 3f 00 80 43 6a ab 14 ed 6d 49 37 31 11 75 15 00 fc 42 fe b5 71 d6 0b f6 ee 95 c4 c1 3f 00 80 43 73 a6 1b 9d ab 9f 99 f5 ba 09 00 95 de 55 1f 55 26 53 88 ab 9e 0b 02 85 c3 5c fa 03 00 38 6c 0b 8a 9b 97 bd 3a e9 26 0e 57 dd 04 00 3f 9b fd bd 38 eb 71 e9 0f 00 60 a2 bc 30 bc 21 e9 1e 0e 57 5d 04 80 4a ef a5 17 58 3e 3f 2b b6 82 a1 53 c0 b1 bf 00 80 89 f2 6c f5 f8 03 8b e7 27 dd c6 e1 a8 8b 00 e0 fb b9 2f c6 b9 aa 12 ec e5 d2 1f 00 c0 11 70 f2 3d df 7b 6f d2 6d 1c 8e 9a df ac e0 b6 ad e8 72 9d ad 03 e6 c5 b4 fb df 39 55 b6 f5 c8 55 ab b1 94 03 00 34 9c a1 5c b1 72 ac 9d b7 a1 a6 37 92 d5 fc 0c 40 98 f1 be 18 db e0 2f 29 1c 19 63 f0 07 00 1c 8d ce 4a 3e f7 d6 a4 9b 38 94 9a 0f 00 d6 92 bf 2a ce 7a c1 ee e1
                                                                                                                Data Ascii: e\W3Xq\U8?CjmI71uBq?CsUU&S\8l:&W?8q`0!W]JX>?+Sl'/p={omr9UU4\r7@/)cJ>8*z
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: c5 67 1e 9e c8 99 00 4d e1 b8 ce 0d 37 3b 55 37 4b 66 6e c0 a6 d8 63 fe 89 aa e6 cf f4 4e b2 76 37 3b ca 5e 01 20 75 9c 14 6c d3 d3 95 07 5d 4f ad 4d eb 1f 81 a6 52 4e d7 48 fa 6c 92 4d 24 3a f2 ba b5 6b 73 61 47 fe 35 49 f6 20 49 ae 5a 55 71 c7 e3 47 fe fb 9d 4d 73 43 9a b6 6f b9 20 94 7c 6d f3 a7 eb e9 dc cb 94 f1 4f b3 33 2c a7 d6 49 6c 17 00 52 21 dc ed 76 55 1f d6 d3 95 c7 a4 70 50 a7 ca 69 9e a4 79 09 b7 35 29 4c f6 01 77 d5 55 5f b0 db 6e 4b ec 5e ea 44 03 40 b1 75 f0 13 85 c2 49 89 7f fd 2f ed 78 5c ae 52 9e bc 37 0c 34 37 e8 d1 dc f1 1e 49 77 b8 e2 7e cb 05 a7 ca 22 7b c6 14 00 ea 56 38 66 c5 e0 b1 f0 b1 fd a6 f5 a7 26 dd 57 44 8e df d5 f1 cc 15 92 fe 2d a9 06 12 1d 7c 33 ed 5d ef 49 b2 be 24 c9 39 8d 6f 7b 38 ca 0a 85 17 2d 17 c8 ed b2 4e 7b d4
                                                                                                                Data Ascii: gM7;U7KfncNv7;^ ul]OMRNHlM$:ksaG5I IZUqGMsCo |mO3,IlR!vUpPiy5)LwU_nK^D@uI/x\R747Iw~"{V8f&WD-|3]I$9o{8-N{
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: dd ee 9c bb 7d da 2d eb ef 8f fb b2 9f 43 a9 89 00 b0 bf 83 2d 17 f8 6d 9d 5d 36 81 47 db 8a db 1e 93 0b aa 51 b5 5a f7 fc 29 ed 32 df 53 b5 7f 28 e9 56 00 a0 9e d5 c4 b4 fe 44 d4 64 00 78 a1 fd 97 0b 86 d7 be 63 86 df da f1 ee 4c be f9 f5 5e 73 db 99 7e 6b 47 f3 01 7f b3 0b 55 dc de 38 c7 fe 46 c5 6b 6b 55 c6 99 aa 03 43 aa b1 80 0a 00 b5 ac e6 a6 f5 27 a2 e6 03 c0 fe da d6 7e a7 4f 2f 58 2e 18 f9 bf ef 3b 33 93 cf be db 6b 6e 7d 9d df de 35 df cb 3e bf 5c 50 ea 7e 5a 61 91 35 ee c3 e1 b5 b7 c8 97 53 30 c0 4c 00 00 1c 40 cd 4f eb 4f 44 dd 05 80 fd b5 7e ec af 1e 94 f4 fb 92 7e df ad 5d 9e 29 b6 2e 7c ab e5 9b de e6 17 5a 17 97 b6 6e 69 91 94 4b b8 c5 ba e1 b7 b7 4a 95 aa 82 3d c3 49 b7 02 00 b5 a0 ee a6 f5 27 a2 ee 03 c0 0b d9 da 3b aa d2 1d df 91 f4 1d
                                                                                                                Data Ascii: }-C-m]6GQZ)2S(VDdxcL^s~kGU8FkkUC'~O/X.;3kn}5>\P~Za5S0L@OOD~~]).|ZniKJ=I';


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                15192.168.2.649770104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:48 UTC617OUTGET /alexFrontEnd/img/menu/pistol.png HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:49 UTC895INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:10:49 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 19467
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Cd%2F10tw3WY%2BwuZpakR%2BO40Kjw8AbOEa9pBIDlbqaabjL%2F%2F%2Bw1aIZVSxc7L6ao30J8sGUWw96o6cgbxciRTe%2F7M%2FvKzdzJGZ6kbDiHvp9fV8%2Bu7QIu9v4sEbvEyb6yqbCwg3q%2FwKy%2Bg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2772affd698-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=8094&min_rtt=8085&rtt_var=3050&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1195&delivery_rate=357930&cwnd=32&unsent_bytes=0&cid=6dcf233e9debdcba&ts=801&x=0"
                                                                                                                2025-01-16 00:10:49 UTC474INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ec dd 79 98 5c 55 99 3f f0 ef 39 f7 d6 d2 fb 92 4e 77 3a 09 d9 49 20 24 04 59 94 4d 16 45 05 dc 85 0e 4b 58 02 c3 44 94 c1 c0 c8 a2 ce fc c6 9e 19 67 1c 50 01 75 dc c2 62 06 08 48 3a 01 15 11 dc 19 45 07 c5 85 35 10 c2 16 08 59 7b 49 2f d5 b5 dd 7b cf ef 8f a6 49 77 7a ab ae 7b ef 39 55 95 ef e7 79 7c 4c d2 55 f7 7d 53 69 fa bc 67 07 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88
                                                                                                                Data Ascii: PNGIHDRxsBIT|dpHYs+tEXtSoftwarewww.inkscape.org< IDATxy\U?9Nw:I $YMEKXDgPubH:E5Y{I/{Iwz{9Uy|LU}Sig
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 0e 38 c2 74 02 41 fa cd fa f5 95 19 21 4e 11 42 1c a3 94 6a 80 10 b6 e9 9c 88 06 29 a5 c4 93 9b 36 9d 98 eb eb 13 fd fd cf a7 d2 e9 f6 30 73 22 d2 a1 ab b3 f3 58 a5 54 64 b2 ef 8b d8 76 a5 6d 59 55 b9 bc 76 d9 92 25 8f cd 9a 39 73 fb e4 b3 0b 87 14 02 19 d7 2d 73 b2 d9 ea 64 3a 3d cb 53 2a ae 31 bc 0b 21 f6 58 96 f5 a7 88 10 37 7d e2 a2 8b 76 8f f6 a2 92 28 00 7e b2 6e 5d 9d 1d 8b 7d 51 00 97 02 c8 e9 9b 85 48 37 4f 29 fc fa b1 c7 4c a7 41 a4 dd ae 9d 3b e1 7a
                                                                                                                Data Ascii: 8tA!NBj)60s"XTdvmYUv%9s-sd:=S*1!X7}v(~n]}QH7O)LA;z
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: 1b 7d 89 7d 07 31 c6 a3 51 34 4c 99 82 39 33 67 22 1e 8f 87 12 bb 3f 99 c4 d6 6d db b0 ab bd 1d ce 90 46 b0 ba aa 0a d3 1b 1b 31 a3 b9 39 94 61 6a a5 14 76 b7 b7 63 db ce 9d d8 db dd fd 76 c3 6f 5b 16 ea eb ea 30 7b c6 0c d4 54 57 07 1e 17 00 1c c7 c1 d6 37 df c4 ce dd bb 91 4c a5 de fe f3 b2 78 1c 4d 53 a7 62 d6 cc 99 88 6a 1a 3e 6c a8 af 47 57 77 b7 96 58 44 07 8a da 9a 1a 48 39 a2 3f 4b 13 b0 c6 fa c2 33 9b 36 fd fe f0 25 4b aa 00 1c af 31 9f 61 66 4e 9f 8e 79 b3 8b e6 ae a2 9c f4 26 12 f8 f3 d3 4f 63 77 7b 3b 32 fb f5 fa 1d d7 45 4f 5f 1f b6 ed dc 89 68 24 12 f8 d1 c7 af bd f1 06 9e 79 fe 79 f4 f4 f5 c1 f3 bc 61 5f 4b 67 32 68 ef ea c2 ee f6 76 d4 d7 d6 06 3a 54 9d cd 66 f1 e4 73 cf 61 eb 9b 6f 22 35 a4 01 06 00 4f 29 24 fa fb b1 7d d7 2e 64 32 19 d4
                                                                                                                Data Ascii: }}1Q4L93g"?mF19ajvcvo[0{TW7LxMSbj>lGWwXDH9?K36%K1afNy&Ocw{;2EO_h$yya_Kg2hv:Tfsao"5O)$}.d2
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: 3b 78 f1 e2 cf 02 b8 2f 88 67 95 d2 d6 0e bf c3 ff 4d 79 36 c2 1d 26 1b 61 9f 7f e7 78 34 9a d7 f0 bf e3 ba d8 d3 d1 e1 2b 76 73 53 53 28 17 21 11 11 15 a2 40 0a 80 d6 d6 56 af a2 ae ee 42 00 3f f3 f3 9c c1 db f0 4a 41 47 67 a7 ef fd e4 a6 1a e1 58 2c 86 fa 3c e6 ff b3 8e 83 dd 7e 1b e1 69 d3 f2 6a 84 77 ec de ed eb f4 40 21 44 49 ad 3d 21 22 9a 48 60 7b ed d6 ac 59 93 8d a5 d3 2d 00 fe 92 ef 33 a6 73 f8 ff 6d b1 58 0c 75 79 36 c2 7e 7b c2 d3 f3 ec 09 ef dc b5 cb d7 a5 16 42 88 fc d7 3c f8 1c fe af ad ae 2e 99 b5 27 44 44 b9 08 74 b3 fd 1d 3f fe 71 6f 06 38 03 c0 e6 7c de 5f 2a db ff b2 d9 2c f6 74 76 fa 7a c6 0c 1f 3d 61 53 8d b0 df 75 07 b5 35 35 79 6d c1 eb 4b 24 7c 5f 9a 34 83 8b ff 88 e8 00 13 f8 69 3b 6d 6d 6d 7b 94 e7 9d 09 60 52 5d 32 21 44 c9 ac
                                                                                                                Data Ascii: ;x/gMy6&ax4+vsSS(!@VB?JAGgX,<~ijw@!DI=!"H`{Y-3smXuy6~{B<.'DDt?qo8|_*,tvz=aSu55ymK$|_4i;mmm{`R]2!D
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: bc 1c f5 b5 b5 d8 db d3 33 e6 25 4c 52 08 1c 34 73 26 0e 5b b8 d0 d7 a2 45 22 a2 30 24 52 29 df 3b 9b f2 65 e4 28 b4 9f 6f d8 b0 5a 01 b7 98 88 ad 83 52 0a 1d 5d 5d d8 d3 d1 81 de be 3e 38 ae 8b 68 24 82 9a ea 6a 34 37 35 a1 32 c4 61 68 c7 75 b1 7d d7 2e 74 75 75 21 99 4e 43 29 85 f2 78 1c f5 f5 f5 98 36 75 6a a0 45 c7 fe 7a 13 09 ec dc bd 1b dd 3d 3d c8 64 b3 b0 6d 1b 55 e5 e5 68 9c 3a 15 f5 b5 b5 a1 9d bc a7 94 c2 ae f6 76 b4 77 74 20 91 4c c2 75 5d c4 62 31 d4 bd f5 79 73 cf 3f 11 15 aa dd 5d 5d be 6f 91 cd 97 91 02 e0 91 0d 1b 1e 11 c0 07 4c c4 26 22 22 2a 14 26 0b 80 f0 ba 83 63 f8 d9 9d 77 56 00 38 59 77 5c 22 22 22 da 47 ff a4 68 79 f9 7b 00 70 4c 96 88 88 c8 20 13 ab a2 4a 6a fb 1f 11 11 51 31 32 51 00 9c 62 20 26 11 11 11 0d a1 b5 00 58 bf 7e 7d
                                                                                                                Data Ascii: 3%LR4s&[E"0$R);e(oZR...8h$j4752ahu}.tuu!NC)x6ujEz==dmUh:vwt Lu]b1ys?]]oL&""*&cwV8Yw\"""Ghy{pL JjQ12Qb &X~}
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: a3 b0 9e 5d 10 bd ee 9a 6c f6 1c cb b2 b2 a6 f3 28 05 96 94 38 f5 c4 13 71 d4 b2 65 a3 36 fe 00 20 a5 c4 21 0b 17 e2 8c d3 4e 43 79 99 be de b8 94 12 67 1d 5b a1 2d 1e 11 51 31 13 00 62 32 12 ca f0 ff e0 f3 0b c2 15 97 5f fe 21 5b 88 07 94 52 b6 e7 79 a6 d3 29 2a 9e e7 c1 71 1c a4 d3 69 1c 7b d4 51 98 37 67 4e ce ef ed e8 ec c4 23 bf fa 15 5c 0d 9f f9 e2 d9 55 58 fd a1 9a d0 e3 10 11 f9 a5 14 90 71 5c 64 1d 17 30 74 45 8d 6d cb 5d 0d ef ff e6 b4 d0 9e 1f d6 83 27 eb 5b df fd ee 4f ae b9 ea aa 6b 85 52 37 9b ce a5 58 d5 d5 d4 4c aa f1 07 80 29 f5 f5 58 b4 70 21 36 bd f0 42 38 49 0d 12 02 e7 9f 5c 83 28 ef fb 25 a2 22 11 8b 5a c8 66 5d f4 f5 67 a1 0c 54 01 96 b4 1e 0c f3 f9 05 31 05 30 e8 ab b7 dc f2 75 00 1b 4d e7 51 ac 66 cf 9c 99 d7 fb 16 2f 5c 08 21 c2
                                                                                                                Data Ascii: ]l(8qe6 !NCyg[-Q1b2_![Ry)*qi{Q7gN#\UXq\d0tEm]'[OkR7XL)Xp!6B8I\(%"Zf]gT10uMQf/\!
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: 96 41 bf 76 75 03 2f ee 98 7c e1 bd 73 af c2 cb bb 15 16 34 4d ee 9b e1 f7 5b 3c 38 79 d4 f9 bf db ec e1 5d f3 e5 a4 0b 8e 22 f1 37 28 b9 2a 7a e2 8d 7f 36 9d 08 d1 81 a2 b8 ba 13 42 fc 3f d3 29 00 40 77 32 bc 8f ed d8 f9 e1 8c 00 a5 d3 e9 50 9e 3b 96 f7 1f 51 3c 7b ff 5f c8 a3 f1 1f b4 79 fb e4 df fb c2 f6 fc 0a bc bd 09 15 c8 96 d1 82 a2 90 10 c0 e7 22 6f 6e 3d 86 8d 3f 91 5e 45 55 00 7c e5 96 5b 7e 0f e0 57 a6 f3 78 7a 5b 78 5d b0 f9 0d 1e 82 3e 94 4f 29 85 4c 66 12 e3 db 3e d5 55 c7 51 5b 59 3c 2b d6 3a 7a f3 1f 71 e9 18 65 f5 fe 78 3c 35 d0 90 e7 1d af b7 74 16 02 28 a8 9f b8 b0 16 47 4e f8 ea 0d 62 79 9b de 93 56 88 a8 b8 0a 00 00 80 10 5f 34 9d c2 5f 5f 03 c2 3b 42 41 e1 9d 73 83 7d a2 ee de ff a2 99 c5 33 fc 0f 00 a9 6c fe ef 4d 66 26 d7 98 a7 b3
                                                                                                                Data Ascii: Avu/|s4M[<8y]"7(*z6B?)@w2P;Q<{_y"on=?^EU|[~Wxz[x]>O)Lf>UQ[Y<+:zqex<5t(GNbyV_4__;BAs}3lMf&
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: bf a1 95 9a 0e c7 af 1a 72 08 9f ce fd ff 00 20 a4 64 01 50 28 32 ee cd 7e 1f 11 89 d8 bf 7c f0 c1 07 fb 83 48 87 88 0a 53 49 14 00 00 00 21 8c 0d 57 26 b3 40 4f bf f9 8b 5a c5 90 3d 07 9e c6 f9 ff 81 e0 1c 01 28 04 1f 39 f3 23 27 a5 b3 ce 5c 3f cf 10 02 2a 6e 8b 55 41 e5 44 44 85 a9 64 0a 00 57 4a a3 f3 95 3b c6 69 fe 74 95 06 43 77 01 e8 2e 00 84 10 5d 5a 03 d2 a8 9c 4c e6 3b 7e 9f 11 8b 46 ff 70 ff 4f 7f ba 35 88 7c 88 a8 70 95 4c 01 70 d3 4d 37 bd 08 60 bb a9 f8 bb f6 8e d3 e0 6a 9a 8b d7 dd e9 1f 4a 18 5c 83 41 03 3e 72 fa e9 87 67 1c 67 b1 af 87 08 c0 76 c1 de 3f d1 01 a0 64 0a 00 00 50 c0 33 a6 62 77 f6 8d fd 35 5d 23 00 43 a7 fd 75 2e 00 04 00 29 44 42 6b 40 1a c1 73 c5 6d 7e ff dd 63 d1 e8 93 3f fa d5 c3 46 8f d7 26 22 3d 4a aa 00 10 42 18 2b 00
                                                                                                                Data Ascii: r dP(2~|HSI!W&@OZ=(9#'\?*nUADDdWJ;itCw.]ZL;~FpO5|pLpM7`jJ\A>rggv?dP3bw5]#Cu.)DBk@sm~c?F&"=JB+
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: 69 88 35 91 7f 82 cf ff 66 95 10 37 b7 b5 b5 25 03 ca 87 88 8a 58 c9 15 00 16 50 66 2a 76 74 82 09 15 1d eb 00 ca 22 c3 87 21 74 af 03 50 d9 ec 25 3a e2 dc 75 df 7d cf 2a e0 1b 3a 62 01 80 02 3e 75 7e 4b cb df e9 8a b7 bf f3 cf 3a 6b 1e 80 e5 3e 1f d3 9d 55 ea bb 41 e4 43 44 c5 af e4 0a 00 cf ff c5 28 79 8b 4e 30 da ae 63 1d 80 80 37 ec d8 e1 78 5c ef 8c 88 e3 79 be ef a5 cf 55 3c 9d 6e 05 f0 92 ae 78 02 f8 8f 0b 2f bc b0 42 57 bc a1 a4 94 d7 c3 e7 9a 1d a5 d4 37 da da da ba 03 4a 89 88 8a 5c c9 15 00 02 30 56 00 44 22 e3 f7 f0 6d 4b cf c7 bd a0 69 df af 2d cb 42 44 e3 81 40 d9 6c 76 fa a7 3f fd e9 4a 1d b1 ee f8 f1 8f 7b 3d cf 3b 0b 80 ae 21 ed 26 37 99 3c 53 53 ac b7 ad 6c 69 99 a6 80 8b 7c 3e a6 3f 2b c4 37 03 49 88 88 4a 42 e9 15 00 4a 4d 35 15 3b 6a
                                                                                                                Data Ascii: i5f7%XPf*vt"!tP%:u}*:b>u~K:k>UACD(yN0c7x\yU<nx/BW7J\0VD"mKi-BD@lv?J{=;!&7<SSli|>?+7IJBJM5;j
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: 16 78 10 51 51 2b 89 02 a0 cc b2 de 0f c0 df a2 29 1f 0e 9a 92 df 7c 6d 4c c7 34 00 80 53 17 8f 3e 0a 50 53 5d 0d 69 e9 39 99 10 00 52 e9 f4 37 56 ac 58 a1 71 e8 a1 f8 ac fa f0 87 cb 00 e4 bd 57 53 01 2f 05 98 0e 11 95 b0 92 28 00 3c a5 b4 df d1 3e d4 ec 86 fc 3e 46 29 84 96 43 81 e6 d4 7b 18 6d b6 41 08 81 1a 8d 53 01 8e eb c6 62 42 3c a8 2d e0 81 48 a9 1e d3 29 10 51 71 28 fa 02 a0 b5 b5 35 2a 80 8f 9a 8a 2f 04 70 90 8f d3 da e3 31 1d 3d 70 85 23 66 8d fe 95 b2 b2 32 94 95 e5 78 8c 61 00 d2 e9 f4 49 ab 2e b9 e4 32 6d 01 8b 4c 57 3c ee c0 cf 02 3e 29 fd ac 1f 20 a2 03 48 d1 17 00 fd 5d 5d a7 03 a8 37 15 7f 4a 05 50 11 cb 7f cb 56 c4 b6 20 65 f8 b7 03 bc 73 ce c8 a3 81 07 d5 d6 d4 c0 d2 38 15 90 4e a5 be 7d f9 e5 97 e7 3d cf 5d ca da da da 32 00 3a f3 7e
                                                                                                                Data Ascii: xQQ+)|mL4S>PS]i9R7VXqWS/(<>>F)C{mASbB<-H)Qq(5*/p1=p#f2xaI.2mLW<>) H]]7JPV es8N}=]2:~


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                16192.168.2.649771104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:48 UTC615OUTGET /alexFrontEnd/img/senjata/6.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:49 UTC886INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:10:49 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 59014
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HJ0LumXXdTAa9ePYcG4hTinTnUoQCO6Uarqrz9L3xAB1ZbFY57ZEHvkAz1La0leaPfIvMQNIWgtl0GtiIpqt7%2FH%2FRz8o%2FJ2AY9nTydfRXbr%2F%2F2Hytc7Ze4MA3iFToq8QrwqGnju5vQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2774f15ab96-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=13853&min_rtt=13830&rtt_var=5203&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1193&delivery_rate=211135&cwnd=32&unsent_bytes=0&cid=4daa29975f3d7fb8&ts=808&x=0"
                                                                                                                2025-01-16 00:10:49 UTC483INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 10 10 12 10 10 10 10 10 10 10 12 0d 11 17 17 15 15 0d 0f 0f 10 0e 11 18 15 16 18 18 15 17 17 18 1f 28 21 18 1d 25 1e 18 17 2d 31 2d 25 29 2b 2e 2e 2e 18 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 17 10 10 1a 2d 1d 1d 1f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 1a 02 1a 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 59 10 00 02 01 02 03 04 05 06 09 07 07 0a 06 02 01 05 01 02 03 00 11 04 12 21 05 06 31 41 13 22 51 61 71 07 32 52 81 91 a1 14 15 23 42 93 b1 c1 d1
                                                                                                                Data Ascii: JFIF(!%-1-%)+...383-7(-.+---------------------------------------------------Y!1A"Qaq2R#B
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: 31 bd f2 3a 3d 8f cd 74 6b 7b 0d 3e 9e df c4 77 22 3f 30 ed 1e da 7d 3d bf 88 ee 44 af f1 8c 1f 9e 87 e9 a3 fb e9 f4 f6 fe 23 b9 10 f8 c6 0f cf c3 f4 d1 fd f5 3f 4f 6f e2 3b 91 0f 8c 60 fc fc 3f 4d 1f df 4f a7 b7 f1 1d c8 87 c6 30 7e 7e 1f a6 8f ef a8 fa 7b 7f 11 dc 88 7c 63 07 e7 e1 fa 68 fe fa 7d 3d bf 88 ee 44 3e 31 83 f3 f0 fd 34 7f 7d 3e 9e df c4 77 22 1f 18 c1 f9 f8 7e 9a 3f be 9f 4f 6f e2 3b 91 0f 8c 60 fc fc 3f 4d 1f df 4f a7 b7 f1 1d c8 87 c6 30 7e 7e 1f a6 8f ef a7 d3 db f8 8e e4 43 e3 18 3f 3f 0f d3 47 f7 d3 e9 ed fc 47 72 21 f1 8c 1f 9f 87 e9 a3 fb e9 f4 f6 fe 23 b9 12 48 b1 71 b1 b2 49 1b 1b 7c d9 11 8d bb 74 34 ec 5b f8 8e e4 49 33 0e d1 ed a7 62 df c4 77 22 19 87 68 f6 d4 f6 2d fc 49 ee 44 64 b8 88 d2 d9 dd 16 fe 93 a2 df c2 e6 9d 8b 7f 11
                                                                                                                Data Ascii: 1:=tk{>w"?0}=D#?Oo;`?MO0~~{|ch}=D>14}>w"~?Oo;`?MO0~~C??GGr!#HqI|t4[I3bw"h-IDd
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: e2 e0 07 31 a0 64 1f a5 66 25 87 7f 1f 1a e4 b7 4d f0 7a ba 3e a5 db f4 d8 76 31 4c ae a1 95 83 29 1a 10 6e 18 77 57 9d 38 61 9e e4 26 a5 ea 89 25 66 6a 14 01 40 14 01 40 14 01 42 02 84 85 00 50 15 e4 c5 22 ba 46 cd d7 70 6c 2c 4e 83 b4 f2 bf 01 7e 24 1b 56 8a a6 e1 93 9a 5a 88 ab 14 08 f0 b1 f4 b8 84 5d 4a 9b b1 f4 7a 38 1e df f3 4a 40 f0 14 be c5 5d 39 3c eb af 72 b5 c4 93 6d 44 62 9e fa e5 65 69 b8 d8 13 18 11 ca 0f f6 59 4f 8d ea 9a 5b 3b 94 fe e4 46 fe dc d4 7d 80 e2 93 a4 e8 b3 7c a6 5c d6 b1 b1 1d 97 e1 7e 76 e3 6d 78 56 dd b7 18 6e 7e 0f 4f bf 1d ca 0b c9 62 b0 3a 02 80 2f 40 14 23 21 42 42 80 f1 7a f7 cf 89 0a 00 a1 02 da 80 ea 37 0b 61 fc 26 7e 95 c5 e1 80 82 74 d1 e4 e2 ab f6 9f 01 db 56 07 ab 20 1a da de 71 bf eb 73 bf 7d 09 3c eb ca 6e d7 cc
                                                                                                                Data Ascii: 1df%Mz>v1L)nwW8a&%fj@@BP"Fpl,N~$VZ]Jz8J@]9<rmDbeiYO[;F}|\~vmxVn~Ob:/@#!BBz7a&~tV qs}<n
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: 36 20 f8 d2 49 4d 7a 89 8c a5 17 98 3c 1d c6 c0 de f5 7b 47 89 b2 3f 29 38 23 fe b0 f9 a7 bf 87 85 79 f7 69 71 cc 0f 73 49 d4 37 7a 6c ff 00 73 ad 06 b8 1a c1 ec 26 9f 80 a8 24 28 02 80 6d 4a 7b 51 4f 2d 33 37 6d 6c 88 e7 5c cc ad d2 aa 90 19 32 74 85 79 a1 0d d5 75 3d 8d ed 15 d7 a5 d4 4a 2f 9f 07 9d ae d1 c6 c4 e4 bd 8e 03 ff 00 0f 38 21 e0 c4 44 6e cc 3a c4 c3 22 b2 9e b2 b4 6d ad c7 31 ad 7b 1b e3 3e 0f 9b 9d 13 8f aa 2f 28 bb 8f d9 32 61 8e 17 16 65 be ab 99 59 44 72 46 78 92 14 71 51 c4 f3 15 94 25 19 a9 40 e8 9d 72 a2 30 b7 27 aa 6c 6c 49 5d 9a d8 9c 12 aa ce bd 34 78 88 d4 64 2c 01 28 26 b0 f9 e8 3a 36 b8 1d 65 06 fc 41 1b 25 da 89 c7 6c bb 93 ca 3a 8c 1c 18 2d a4 91 4b 2e 1d 19 cc 60 c8 8d 66 0b 25 81 b3 01 d5 6e 24 ab 0d 18 00 41 22 ac e4 e5 1f
                                                                                                                Data Ascii: 6 IMz<{G?)8#yiqsI7zls&$(mJ{QO-37ml\2tyu=J/8!Dn:"m1{>/(2aeYDrFxqQ%@r0'llI]4xd,(&:6eA%l:-K.`f%n$A"
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: ab b5 e0 c3 46 d2 ca e0 00 6d 61 ab 3b 5a f9 54 73 3f 57 3a 03 c9 37 9b 79 a6 c7 37 5b a9 0a b7 56 30 74 1f a4 c7 e7 37 7f 2e 54 06 25 40 0a 8c 02 58 e5 ed a8 71 03 8c a0 1a ae 00 f0 6f 42 42 f5 00 2f 40 17 a0 0a 00 b5 00 5a 80 2d 40 17 a1 21 40 16 a1 01 40 28 a8 03 d6 a0 b1 32 56 6c 23 43 02 d6 23 c6 b9 ee 59 45 d1 ed 5b b5 89 cf 02 1b eb 91 7d a3 4f a8 d7 c7 eb e1 b2 d3 a0 d8 43 c0 8f e3 b4 57 9e d3 4c ab 3c e3 ca 16 c3 c8 fd 2a 0e a3 f7 79 a7 b2 be 9f a5 ea b7 ac 32 ad 1e 7d 34 76 af 76 0f 2c cd 95 1c 56 a9 95 21 71 5a 26 41 5d d3 b2 b4 4c a1 11 ab 22 02 84 85 00 50 05 00 50 05 00 51 27 e4 84 d1 63 01 8e 92 07 12 44 e5 1b da 18 76 11 c0 8a 4e 11 b1 60 d6 9b 65 53 cc 19 e8 3b 07 79 e2 c4 59 1e d1 cd d9 7e a3 9f d1 3f 61 d7 c6 bc bb b4 8e 3c a3 df d3 75
                                                                                                                Data Ascii: Fma;ZTs?W:7y7[V0t7.T%@XqoBB/@Z-@!@@(2Vl#C#YE[}OCWL<*y2}4vv,V!qZ&A]L"PPQ'cDvN`eS;yY~?a<u
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: 6e ca cb 55 25 da 67 46 86 a4 b5 29 e7 c1 20 af 04 fa e0 a1 21 40 14 07 8d 61 20 e9 1d 13 32 a6 77 51 99 8d 91 2e 6d 72 7b 2b e8 4f 87 3d 3b 05 85 c3 aa 49 83 6c 82 04 e9 63 7b 24 86 79 5c 05 62 c2 d7 0c c6 e0 f0 ea 82 00 3c 68 09 71 3b 50 41 17 c2 61 64 6c 2a 31 e4 4b cd 39 0a 0c 61 0a dd 40 cb 61 63 a6 b7 bd 80 a0 3c c7 69 e3 e4 c4 4a f3 4a 6e ee d7 3a 58 2f 62 81 c8 01 a5 01 56 80 28 02 f4 01 40 14 01 7a 03 a5 d8 5b bc dd 1b e2 a6 88 98 e3 00 aa 15 b8 62 75 cd 22 dc 37 46 05 8d c7 1b fa a8 0f 44 92 72 63 8b 25 cb 45 14 67 aa e1 cd 82 0b 90 bc 0e ba 5e de ca 03 3b 6d ef 5a e1 63 56 2c 1e 76 cf 92 25 39 42 2d ed 79 87 2b 1b e8 38 db c6 80 f2 fc 7e 3a 59 e4 69 66 72 ee c7 52 7d c0 0e 40 72 02 80 af 7a 00 bd 00 50 05 00 50 05 e8 02 99 20 2f 40 28 36 a8 c1
                                                                                                                Data Ascii: nU%gF) !@a 2wQ.mr{+O=;Ilc{$y\b<hq;PAadl*1K9a@ac<iJJn:X/bV(@z[bu"7FDrc%Eg^;mZcV,v%9B-y+8~:YifrR}@rzPP /@(6
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: b9 03 b1 67 0a c4 e9 72 c6 f6 1c ea ef 5d 05 e1 13 1e 8f cf 32 2f 61 77 3b 05 1f 08 cb 9e d7 6c e4 7a b8 7b ab 09 eb 6d 97 da f0 75 c3 a6 51 0f 2b 26 be 03 04 90 ae 55 e0 4d fb ef 6b 7d 55 84 e7 9f 27 65 54 a8 78 2c d6 46 ef 90 a1 21 40 14 01 40 4f bb d0 85 77 1d 13 09 3a 08 84 b2 91 6c f2 d8 59 41 e7 65 3c bb 05 f8 d7 d0 1f 0e 73 3e 52 77 8b ff 00 45 11 d0 5b a6 37 e2 78 88 fe a2 7d 43 b6 80 f3 eb 8e ca a9 22 10 3f 81 56 40 2c 3b 3d d5 24 06 51 d9 ee a0 13 28 ec a0 02 a3 b2 80 ea 77 43 77 c3 b7 c2 26 8b 3c 51 32 1c 86 e9 9e fa 86 b9 16 65 ee be a6 c3 9d 01 6f 78 70 c7 17 33 93 14 a7 a3 29 97 22 a1 95 a0 62 2d 60 a7 2d 81 cd 63 db a5 e8 0d 7d b9 bc cb 83 16 82 42 f3 b4 6a 32 bc 60 d9 6c 32 4b 23 69 d7 02 e2 dd bc 78 6a 07 9b 4c 4b b3 3b 12 cc cc 49 24 ea
                                                                                                                Data Ascii: gr]2/aw;lz{muQ+&UMk}U'eTx,F!@@Ow:lYAe<s>RwE[7x}C"?V@,;=$Q(wCw&<Q2eoxp3)"b-`-c}Bj2`l2K#ixjLK;I$
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: be 1f e1 57 a6 6e b7 93 0b 21 93 cc 77 8b 65 34 0e c8 c3 9f 67 11 5f 4b a6 b7 72 39 1a 39 d9 52 bd 08 b3 16 55 71 5a a2 a4 2d 5a 22 06 de 80 4a 15 18 eb 52 98 23 bd 5d 00 bd 00 5e 80 2f 40 17 a0 0b d0 00 17 a0 24 02 a8 58 28 02 a7 3f 04 b9 28 f0 14 fe e1 6e 5c b3 a8 d8 1b d6 f1 5a 39 ef 24 7c 9b 8c 88 3f ee 1e fa e5 bb 4c a6 b8 3d 4d 27 51 d8 f1 33 ba c3 e2 12 45 0c 8c 1d 08 d0 83 70 6b cd 94 3b 4f 93 dc 85 8a 6b 30 25 ac cd 82 80 28 02 80 28 02 80 f1 eb d7 d1 1f 0c 14 01 42 02 80 42 68 09 f0 b8 62 e0 b0 f3 14 a8 2d c0 29 6d 07 bf b2 80 b8 98 89 16 26 39 51 e3 24 ad fa 2e b2 8b 2a b3 02 3c d2 00 51 af 6d ed ad 09 3b 2c 16 dc f8 bf 0d 0c 92 e6 69 a5 8a 56 58 b2 65 0e c4 a8 4c ec 75 d1 6e 49 1c 6e 47 65 01 e7 fb 47 68 49 88 91 e6 95 cb c8 e6 e4 f0 1d c0 0e
                                                                                                                Data Ascii: Wn!we4g_Kr99RUqZ-Z"JR#]^/@$X(?(n\Z9$|?L=M'Q3Epk;Ok0%((BBhb-)m&9Q$.*<Qm;,iVXeLunInGeGhI
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: 6f a6 97 e7 ef af 2a fb 9c fc 1b 28 9b a4 a3 b1 5c d6 42 41 e1 60 58 d8 dc f3 b6 b5 c0 db 82 e0 9c 97 e2 c0 e4 3a b0 f6 11 a5 72 bd 46 e7 c9 1b c4 7c 29 b0 00 a9 b1 ed 14 8d a5 e3 32 6c 24 04 68 46 87 d9 fc 7d d5 8d ad 32 93 b0 b0 61 20 68 35 ed ac 54 8a ee 2b be 1c f3 20 7a eb 45 23 48 d9 82 23 87 5e 6d ec 04 d5 f7 17 ee 48 3a 34 1c d8 fa 80 a9 dc 37 48 55 64 1f 34 fa cf f8 54 62 5e e4 38 bf 92 cc 53 f0 b2 8e 3d e6 d5 9c a2 64 eb 7f 24 d2 f5 ae 39 1e 1f 71 a8 83 d9 24 cc d2 c1 e4 3b ff 00 b2 fa 19 49 1e 6b 0b 8e fa fb 3e 9d 74 67 15 92 b2 47 0d 28 af 61 18 b2 b3 8a d5 14 64 0d 20 ab 60 81 86 4a b6 08 1a 58 d4 81 b4 01 52 40 50 05 00 50 05 40 24 06 a0 ba 16 84 b1 85 28 51 a0 c8 7f 83 4c 8d a1 90 d3 23 68 64 34 c8 da 28 4a 64 6d 1d 50 cb a1 1c e9 52 88 6c
                                                                                                                Data Ascii: o*(\BA`X:rF|)2l$hF}2a h5T+ zE#H#^mH:47HUd4Tb^8S=d$9q$;Ik>tgG(ad `JXR@PP@$(QL#hd4(JdmPRl
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: 14 01 46 8b 2e 3c 1a 29 b4 a7 b0 f9 69 78 0f e7 5e ab db 45 fb d2 f9 2a 54 99 16 b0 d8 7b 82 e4 5c 5f b4 69 62 2e 4d f9 6b a7 7f 1a 03 d4 f7 03 62 e7 41 34 b0 c7 93 ab d1 86 4b 95 45 37 04 5f 4b 93 c4 8e ca 03 1b ca 46 f9 74 a5 b0 78 67 f9 30 6d 2b 83 f9 56 07 f2 6a 7d 10 78 9e 67 4e 03 50 3c f8 3d 00 e0 c2 80 5a 00 a0 0a 00 b5 00 b4 00 05 00 e0 2a a4 8e 0b 50 48 f0 95 19 03 c4 75 56 c9 24 11 d5 72 58 70 86 a3 24 8e 18 6a ab 90 1c 30 a6 a8 e4 48 e1 84 3d 95 57 69 3b 49 17 04 7b 2a ae e4 4e d2 c4 7b 31 8f 23 ec aa bb d0 c1 6e 2d 81 2b 70 8d bd 95 93 d5 24 5b 05 d8 37 52 66 f9 9e fa c5 eb a0 8b 76 8b c9 b9 33 1e 3c 7f 54 93 58 be a3 01 da 33 76 9e ec cd 0d ee a7 4e ee 1e 35 bd 5a c5 22 36 98 af 84 23 95 75 ab 53 28 c1 63 22 9b b0 49 6a 19 b2 f3 ac a5 89 13
                                                                                                                Data Ascii: F.<)ix^E*T{\_ib.MkbA4KE7_KFtxg0m+Vj}xgNP<=Z*PHuV$rXp$j0H=Wi;I{*N{1#n-+p$[7Rfv3<TX3vN5Z"6#uS(c"Ij


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                17192.168.2.649775104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:48 UTC615OUTGET /alexFrontEnd/img/senjata/4.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:49 UTC882INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:10:49 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 36821
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I2BCwTlbKp9pb%2BQ70CuiTVW%2B7nMpjBhysyOLsbNl9cLraTxmxPidsVujrJBpldpF9HfOfDKbEzk7JwLNZySzK7SD2q0GKC8TVL3S1O4ERcdGEtk1DS8ia1CeOx8UHD2%2Bj08pOVHV1w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e27748b1ac45-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=13757&min_rtt=13748&rtt_var=5175&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1193&delivery_rate=211181&cwnd=32&unsent_bytes=0&cid=20dd7320bf45a63e&ts=803&x=0"
                                                                                                                2025-01-16 00:10:49 UTC487INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 12 12 12 15 12 12 12 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 16 16 15 15 15 15 18 1d 28 20 18 1a 25 1b 15 15 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1a 10 10 1a 2d 25 1f 25 2d 2d 2d 2b 2b 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2b 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2b 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 01 02 00 03 04 05 06 07 08 ff c4 00 58 10 00 02 01 02 04 03 05 04 06 04 08 0a 08 04 07 01 01 02 00 03 11 04 12 21 31 05 41 51 06 13 22 61 71 07 32 81 91 14 42 52 a1 b1 c1 23 62 d1 f0
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-%%---++-------------+------------------+------------**"X!1AQ"aq2BR#b
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: 76 65 60 cc b9 85 b2 2b 02 2d 63 7b f3 85 a0 38 d1 0c ef 78 bf b2 4c 7e 1a 91 ad 52 a6 1f 28 6a 6b e1 7a 84 de a5 45 a6 ba 77 7b 5d c7 c0 4c f3 ec 47 89 7f 95 c2 7f b4 ab ff 00 da 8e d0 72 79 a8 10 cd b7 14 ec e5 6c 3e 3b e8 0e d4 cd 5e f2 95 3c ca 58 d3 cd 58 21 53 72 01 b7 e9 05 f4 9d 97 ff 00 05 38 95 ff 00 94 c2 fa f7 95 7f fb 71 d8 1e 6c 62 ce 8b 89 f6 46 b6 1f 1d 4f 01 5d d3 3b e4 25 a9 92 ca 15 ee 6e 0b 28 d6 ca 79 4b b8 ff 00 66 ff 00 c2 49 83 c3 e5 5e f8 d2 14 f3 13 95 4b 8c be 23 62 77 52 79 ef 32 79 a0 b2 2c 7e 5a b3 45 8e 5b 1c fc 5d 1c bd e4 bc f4 b1 ec 43 89 7f 96 c2 7f b4 ab ff 00 da 9a 1c 5f b3 8c 7d 2c 5d 1c 25 45 a6 ad 5f 3f 75 57 39 34 18 a2 33 b0 2e 16 e0 d9 76 23 9c d6 d1 07 27 78 c2 7a 2e 1b d8 c7 10 71 75 af 84 22 f6 bf 79 57 7f f6
                                                                                                                Data Ascii: ve`+-c{8xL~R(jkzEw{]LGryl>;^<XX!Sr8qlbFO];%n(yKfI^K#bwRy2y,~ZE[]C_},]%E_?uW943.v#'xz.qu"yW
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: 5f 0d c5 46 1a 85 14 61 50 dd ec ce ae 18 69 4d 48 2f 67 1e 1d f6 d3 69 e2 75 57 c6 de 20 de 26 f1 0b d9 b5 3e 21 7d 75 df 5e b2 e2 26 04 96 08 aa 23 4b 42 2c 12 5e 0b c9 18 89 25 e0 90 40 03 78 b6 92 f0 5e 00 18 2d 06 69 2f 00 0d a4 02 18 60 31 4c 36 86 d2 49 64 b1 40 86 18 20 22 41 1a 08 00 20 31 ad 21 10 1d 95 34 16 8e 44 16 92 02 c9 0c 84 44 32 01 0d a4 84 44 31 48 8c 16 32 89 62 a5 f6 97 18 d9 32 95 08 16 64 a2 64 1a ef 2c 54 0a 3c e5 0e 6f ac e8 a5 8d 7c cc 39 c8 fe 45 35 4d e5 45 66 41 11 18 4e 69 36 dd 9d 11 54 8a 8a c1 69 6b 08 b6 88 18 04 78 b1 e3 a1 0e a2 59 69 5d 39 7c 04 45 10 13 09 68 01 10 02 03 2f a3 88 20 5a 63 bb 4a 8b c7 62 a3 38 d6 be f1 7b f9 86 1a 12 61 61 46 43 e2 25 2d 54 ca c9 92 f0 b0 a1 8d 43 19 0d e5 51 96 09 94 91 75 3a 99 75
                                                                                                                Data Ascii: _FaPiMH/giuW &>!}u^&#KB,^%@x^-i/`1L6Id@ "A 1!4DD2D1H2b2dd,T<o|9E5MEfANi6TikxYi]9|Eh/ ZcJb8{aaFC%-TCQu:u
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: 20 31 40 92 d1 ad 0d a2 62 2b b4 84 4b 2d 05 a4 80 80 40 04 b4 2c 01 63 01 02 c2 16 5b 93 48 32 c4 d8 c0 82 5f 4a 88 27 5d a0 a4 97 33 30 a8 02 f7 9d 7a 6c 29 fc 52 e8 c7 2e 4a e1 09 90 11 b5 80 f9 98 ac da 58 4a dd c9 8a 4c 9c d9 ed ed 8f 41 8f 17 f3 32 30 95 98 f0 11 39 a8 da c4 1b 4a d8 47 b4 8d 18 8a b2 c9 68 59 61 bc 00 aa d0 11 2c 31 48 89 8c ae d0 e5 8c 64 02 48 09 68 6d 1c 49 68 80 4b 46 02 4b 42 a2 00 41 14 ac b2 4b 46 05 59 64 ca 23 98 20 02 81 25 a1 30 5a 21 16 51 20 6f b4 51 e5 d7 49 02 c3 68 c0 50 21 02 3d 3b 6a 48 80 46 31 55 64 b4 79 00 8c 42 81 18 08 44 20 46 22 01 2d a5 2b 12 c4 80 8c 90 d1 f3 cc 70 d2 66 8c 0d 18 86 d2 46 41 24 b2 29 99 08 6f 31 96 3a 98 20 32 2d 26 58 94 da f2 c9 42 16 d2 42 60 80 c6 a6 24 92 8c 90 40 18 40 82 11 28 44
                                                                                                                Data Ascii: 1@b+K-@,c[H2_J']30zl)R.JXJLA209JGhYa,1HdHhmIhKFKBAKFYd# %0Z!Q oQIhP!=;jHF1UdyBD F"-+pfFA$)o1: 2-&XBB`$@@(D
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: 65 74 71 74 a9 4f 55 6b 68 c0 1e a3 a4 d6 11 33 38 2f 10 28 1b 0d 5b 5a 15 0e 83 73 4e a6 cb 55 3c f5 b1 1c c1 33 15 85 ba 6f cb f2 9a c5 d9 0d 51 5d ad 05 ba c7 02 4b 41 89 95 91 21 11 c0 3c a3 11 10 15 65 fe f8 32 4b 4a c2 c9 00 28 cb 24 b3 2c 0e 22 a1 88 d1 41 91 f9 45 88 43 5e d1 6f 21 1a c1 63 10 04 40 60 84 40 00 c6 08 4c 5b 40 64 68 b7 84 c1 00 14 98 a7 58 d1 60 04 84 2c 80 4b 14 4a 02 ac 90 a2 4b 63 53 10 11 3b a8 69 d3 97 08 0c 62 14 ac 5b c6 26 2d e0 33 5e 16 02 64 cf 61 1d 75 13 1b 35 16 99 d6 59 46 a8 0d 63 b1 95 5a d2 05 b9 83 03 3b 88 0d 07 4e 53 1a 9e d7 96 35 5c d6 53 b0 89 50 e5 e5 06 32 ba 6b 98 c6 a0 4a b6 b2 51 6b 78 a3 52 a2 6f 9a 08 4c b8 d2 d6 f3 06 fa 9f 59 b9 a4 99 8e 9c 84 d5 2a d9 89 3b 5e 6b 38 a4 93 44 45 db a1 44 75 31 aa 32
                                                                                                                Data Ascii: etqtOUkh38/([ZsNU<3oQ]KA!<e2KJ($,"AEC^o!c@`@L[@dhX`,KJKcS;ib[&-3^dau5YFcZ;NS5\SP2kJQkxRoLY*;^k8DEDu12
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: 05 be 1c a7 95 95 b9 7c 59 1f dc 6d 83 26 4c f6 b1 aa 5e bf d9 7f 53 32 b6 3d e9 83 52 ab e7 76 26 d7 16 0b d1 54 7a 7f 7c d1 71 8a cc aa 2a 12 7b c7 f1 21 36 ba a8 ff 00 1a c3 61 d1 47 c6 1c 22 9a 8e b8 8c 59 b9 23 f4 14 75 02 c3 eb 30 fa a8 3c f7 9c 5f 6c bb 40 71 35 5a 8d 03 75 62 3b ca 87 4e f0 81 b2 f4 a6 3e f9 84 a5 7c 23 d4 86 15 17 fa 9a 5c 6e 21 ab 39 a5 42 ec 09 f1 37 37 3c c9 3d 2f 36 58 3e 0d 4e 9d 8d 46 24 fd 95 d4 df d7 61 36 3c 27 82 32 2d 95 0e a3 57 6f 02 9f 89 d6 de 80 cd 8d 1c 1a a9 19 88 27 98 4d bf a4 75 3f 74 d7 1e 99 b5 66 8e 5e 0d 6d 5a c1 17 5b 52 a7 cc 73 3e bc c9 9c 95 4c 51 45 fb 20 5c 0f b4 75 36 b0 fd b3 d0 3b 5a b4 e9 e0 e9 32 2a 8c f5 19 48 2a 5a a3 3a de ce 1c 9f 0a a8 be 82 d7 24 72 9c 17 09 e1 cd 88 70 4e d7 00 0e 64 93
                                                                                                                Data Ascii: |Ym&L^S2=Rv&Tz|q*{!6aG"Y#u0<_l@q5Zub;N>|#\n!9B77<=/6X>NF$a6<'2-Wo'Mu?tf^mZ[Rs>LQE \u6;Z2*H*Z:$rpNd
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: ad 9b 5d a5 18 a2 4d c1 ea 7e 52 ee 05 5c 25 40 c4 02 35 d0 cc 7c 73 78 d8 ed 72 4c ef 92 bc 16 73 47 8c c6 30 8e 22 5e 19 c4 8e 96 31 92 d0 ac 30 11 04 97 90 88 a4 46 05 a0 c6 12 95 96 83 01 96 24 b9 56 56 86 5e 0c 71 56 c1 f0 86 55 9b be 13 c2 cb 02 48 d4 ed 35 54 16 da 9d a6 ef 01 8c aa 0a 22 5c 9b 9d 7a 09 ec 68 b0 d3 b3 ce d5 cd b8 d1 b0 c2 50 fa 3e 98 8a 96 56 d8 0d c4 ce 6a 99 05 c0 05 57 eb 19 5e 0b 04 b5 81 cf 76 ca 7d e3 a7 cc 9d 00 9b ca 2b de 95 5a 74 d1 95 36 66 1f a3 53 d6 c7 df 3e ba 79 4e dc b9 e3 8b 8e ce 08 61 73 f8 9f 0b d5 9c 83 61 2b 62 74 7a 66 9a 36 aa c7 42 c2 fa 15 1b 91 bf ac eb fb 3f d9 35 40 0b 02 07 fb ed fd 91 f7 cd ee 0f 02 14 e7 63 9d ce ac ed bf f7 0f 48 d8 8c 55 f4 5d b9 9e be 9e 53 cf 96 49 e4 e0 d6 79 e3 05 50 5f e4 c8
                                                                                                                Data Ascii: ]M~R\%@5|sxrLsG0"^10F$VV^qVUH5T"\zhP>VjW^v}+Zt6fS>yNasa+btzf6B?5@cHU]SIyP_
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: b4 e8 31 75 92 a3 e7 20 20 51 65 03 40 94 c7 2e 96 b6 a6 70 bc 57 89 67 72 17 51 73 96 fb e5 e4 48 13 3a be 89 48 d8 f1 8c 4a e1 29 d0 7c 28 b7 78 99 2a 5d 4e 57 2a 7e a9 6d f5 1c b9 cd f7 0c ed 6d 0a b8 75 c2 e2 d0 1a 79 40 20 e9 62 3e b0 37 b8 6d 6f 79 9d d9 3c 46 1a be 10 61 2b a0 61 92 c1 b4 15 13 5b 86 43 c8 82 2f d0 9d e7 23 da 4e cd 62 30 ee 11 81 a9 4d da d4 aa ae a1 cf 25 fd 57 fd 5f c4 49 ad ce 8a fb 28 d8 61 6a 3d 16 2b 4d bb da 61 8e 56 05 4d c7 23 96 e0 83 e9 3a ae 15 db 4a d4 c8 51 de 0f 26 46 b1 f8 da d3 ca a8 f0 97 64 a9 55 3d da 41 4b 9e 99 db 2a 8f 52 6f f2 32 ca 35 59 76 62 08 e6 09 11 fb ab 17 bd 3d 83 13 ed 14 53 bb 77 74 45 5b 11 9c 2d df d3 4d e7 01 da 1e d5 62 31 6c 73 bb 11 d0 9e 5e 83 41 f0 9a 2a aa c0 8c c0 82 7c 5a ef af 3b 79
                                                                                                                Data Ascii: 1u Qe@.pWgrQsH:HJ)|(x*]NW*~mmuy@ b>7moy<Fa+a[C/#Nb0M%W_I(aj=+MaVM#:JQ&FdU=AK*Ro25Yvb=SwtE[-Mb1ls^A*|Z;y
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: 91 28 f1 4c 80 94 6b a8 dd 48 e6 76 22 fb 09 65 3c 7d 5a 9f 54 1b f4 3f 89 30 d3 e1 f4 56 cc f5 14 93 f5 14 de e0 ee 18 f2 fb e6 cc 54 4a 6a 0a 03 94 69 64 16 0a 79 0c c6 df 39 2b 26 44 a9 32 25 83 1b 76 d1 7f 0b c0 da dd f0 05 fd 2f 6f e6 83 f8 9b 44 c5 e1 29 31 3f a3 50 0f 99 fd b1 a8 d5 ab 63 95 14 5f 9b 12 4c d7 e2 eb d7 ea b7 37 00 06 02 df 0d 26 8f 16 67 1d cd f0 5a db 05 49 07 15 45 69 8d 34 04 1e 7f 99 99 3c 3b 0c b4 e9 29 26 cc f7 a8 f7 d0 05 3e ef dc 04 d2 2d 12 4d ea 1c c3 4b a8 e7 e4 49 da 5b 8a c5 1b 10 76 26 e1 79 79 69 d0 4e 29 c3 e6 08 6e 25 c4 43 8c a3 4a 7f 22 fe bf ab e5 31 78 26 11 fb c3 50 14 5d 6d fa 4d 50 f3 cb f7 79 5b ac c0 c4 2e 97 e6 79 f9 cb 30 e3 20 37 2e 09 1a 32 9b 8b eb 70 c3 f7 e7 21 fc 31 e0 74 6f 71 46 85 c3 53 0c b5 2e
                                                                                                                Data Ascii: (LkHv"e<}ZT?0VTJjidy9+&D2%v/oD)1?Pc_L7&gZIEi4<;)&>-MKI[v&yyiN)n%CJ"1x&P]mMPy[.y0 7.2p!1toqFS.
                                                                                                                2025-01-16 00:10:49 UTC1369INData Raw: f9 be 7c ed 35 b8 9a 27 12 48 a9 a9 fb 76 b1 1e a7 9c c3 c4 56 a2 ff 00 5a a1 03 98 50 2d e8 4b 6f 36 78 6c 75 15 a6 ac ec c1 8f d5 55 b9 6f d7 2c 4d af b8 3e 60 c9 96 4c 78 e2 e3 c3 63 35 78 4c 2d 5c 2b df f9 45 3b ee 41 f5 e7 f1 e5 36 8f c4 29 92 2c 58 83 b5 80 07 d0 dc ef 31 ab f1 91 b5 3a 7f 17 39 be e1 a4 d5 f7 6c ed ae 9c cd 80 1f 74 e2 59 1f 9e 4a da 8e 85 eb dc 59 53 fa 44 9f b8 5a 6a 0e 1e a2 6e b7 5d ed d3 d2 64 60 69 11 b5 41 71 c8 e8 7e 17 d0 fc c4 ca 38 ba a8 72 9a 77 37 d3 30 f0 fa fe e6 24 f9 2a 83 42 a5 56 17 52 d6 e9 70 60 a5 c3 9a a3 65 72 ca ac 75 3e 9b 16 17 3f 74 df f0 9c 2e 6a 77 ff 00 1b 72 72 8d 15 d4 fd 55 1f 68 72 ea 23 8a 8b bf 3e 96 d8 fe 53 54 bd 01 23 51 fc 48 a9 74 20 2b 81 70 7e d0 e4 54 f3 06 59 45 4a 78 57 52 74 cb b8 3e
                                                                                                                Data Ascii: |5'HvVZP-Ko6xluUo,M>`Lxc5xL-\+E;A6),X1:9ltYJYSDZjn]d`iAq~8rw70$*BVRp`eru>?t.jwrrUhr#>ST#QHt +p~TYEJxWRt>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                18192.168.2.649777162.249.168.1294437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:48 UTC595OUTGET /25N85NFP/trueid.png HTTP/1.1
                                                                                                                Host: i.postimg.cc
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:48 UTC383INHTTP/1.1 200 OK
                                                                                                                Server: openresty
                                                                                                                Date: Thu, 16 Jan 2025 00:10:48 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 61398
                                                                                                                Connection: close
                                                                                                                Last-Modified: Fri, 09 Dec 2022 17:14:56 GMT
                                                                                                                Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                Cache-Control: max-age=315360000
                                                                                                                Cache-Control: public
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-01-16 00:10:48 UTC3713INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 02 d0 08 03 00 00 00 f8 a3 2d 64 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 01 35 50 4c 54 45 06 0d 0b 12 15 0c 0b 11 0c 0c 12 0b 0d 13 0c 13 17 0d 0e 14 0d 09 10 0b 06 0e 0c 06 0c 0b 09 10 0d 14 18 0d 17 18 0d 15 17 0d 11 13 0d 18 1a 0d 19 1b 0e 04 0a 0a 14 15 0c 09 0d 0c 04 09 08 09 0e 0b 07 0c 08 10 14 0c 15 19 0d 0a 10 09 ff ff ff 1f 03 01 13 17 0b 5f 00 00 2b 01 00 24 04 01 b3 1c 19 a7 1c 0a 0e 06 03 6d 84 4e fe f0 2b 7d 08 06 fb f8 19 0a 0d 0c e0 c9 18 ca 20 12 3b 17 00 ff e3 38 49 03 00 d4 dc 38 10 0e 09 31 01 00 36 52 47 f9 ed 2e d4 12 0f ff ff f0 19 0c 05 0a 0e 03 bf 12 0f be c9 33 90 05 03 75 8b 43 14 09 05 6d 02 01 e5 38 20 6e 4a
                                                                                                                Data Ascii: PNGIHDR-dgAMAasRGB5PLTE_+$mN+} ;8I816RG.3uCm8 nJ
                                                                                                                2025-01-16 00:10:48 UTC4096INData Raw: c7 f3 f5 48 ae 28 e0 cd e3 02 7d 3b 4a 6d db b9 b6 dd 62 34 bb 60 c9 04 e8 26 95 40 cc 80 e2 58 b0 e7 a3 b1 e0 f9 72 64 40 80 77 cb f9 40 d8 ff cf 87 df ff 8e d0 f8 2f fa fe f7 7f f6 ae ae 47 6a 23 8b 7a da 8d 5d f6 c3 48 ad ee 4a ab c5 32 64 66 82 1c 24 b2 b0 68 f9 18 10 6c 34 da 57 78 d8 95 36 13 25 51 90 d8 e5 ff ff 84 b5 ab ec 72 f9 fb d6 bd b7 da 9e 01 8f 5a 21 08 48 a0 99 33 e7 9e 73 ee b9 63 3d a8 0e 8f 40 b6 00 e6 24 2e ff ea 24 87 2b 50 4d 01 6a f1 26 aa b7 4c 75 00 96 9d 67 c3 25 a8 13 50 b7 c2 60 5b bb f6 6f c5 cf c5 42 cf 7d 7f 91 7a 59 1f 91 f9 e7 b2 9e f2 ff af f5 7f eb b7 56 30 ac 38 28 23 f3 2e 3b 02 43 72 43 20 a1 1d 55 a4 45 2b aa fa bc 31 00 09 e8 46 15 39 07 31 40 2a 84 6f 78 dc 0c 34 63 15 1c 50 0f ac 67 f5 56 dc c5 9b b3 02 01 bb 4b
                                                                                                                Data Ascii: H(};Jmb4`&@Xrd@w@/Gj#z]HJ2df$hl4Wx6%QrZ!H3sc=@$.$+PMj&Lug%P`[oB}zYV08(#.;CrC UE+1F91@*ox4cPgVK
                                                                                                                2025-01-16 00:10:48 UTC4096INData Raw: cc 93 2f 58 f3 3b a9 d8 5f 8d 5e 63 c8 46 63 83 05 17 3c a9 5d 92 13 a8 2b cd ae 07 ee 79 76 83 e7 93 01 29 79 40 93 05 ac 4c 90 71 00 2c 7b 01 5d 19 a0 50 73 23 35 0b e8 c4 00 2f 3b 00 d8 0f 7e ae 5b c0 ee a7 80 41 3d d0 db 92 01 56 2d 80 43 2e 30 98 01 c6 c7 43 c0 03 57 fe b9 f0 7e f7 9c fa 5f dd e2 8c f5 77 4f d8 e6 df f2 b9 77 ef a4 cb 05 f5 7f 1b 5a b9 c5 8b 80 6b 3e 16 38 53 2f 0c fe 46 88 a8 ef 04 17 f7 1a 03 00 00 aa 4e 4f f4 46 08 2d 0b d8 0b 80 ff 71 1a 81 13 52 06 d0 db 1d 90 ad 55 83 a5 77 40 06 be 62 f9 bb 01 cc c7 ff 22 9a f7 cb 3a fd 42 79 df fe e4 b4 ab f6 31 43 df b4 3e 78 3a e2 16 77 7f 37 9c b3 30 8b 17 1c ce ac 03 e2 97 82 2d 00 94 53 00 28 03 55 8a e5 0a 80 3c 0c b0 67 04 46 01 e0 e6 58 f3 2f 60 07 44 7f d5 91 36 fb 2b 7b b0 da ef d9
                                                                                                                Data Ascii: /X;_^cFc<]+yv)y@Lq,{]Ps#5/;~[A=V-C.0CW~_wOwZk>8S/FNOF-qRUw@b":By1C>x:w70-S(U<gFX/`D6+{
                                                                                                                2025-01-16 00:10:48 UTC4096INData Raw: 69 0c ee 92 25 43 aa 01 17 19 60 0f 80 f3 20 a8 46 06 48 ca 05 8c a2 46 0d 9c 7b 63 80 cc 34 98 ef ff fc 7c ef 33 14 98 0c 10 f1 80 10 ba e0 46 00 54 70 0e 60 30 0f 48 05 76 80 c4 48 ff 6f 00 ed 5f 99 de 4c c1 cf f2 74 c1 0a ae af c2 dd ff 70 56 6f 8e 1c 42 00 0e 78 10 1a 42 80 3b b0 52 cb 73 d5 e2 1e b0 d9 01 e6 54 00 6c b4 80 85 c7 2d 20 9f 01 f6 00 c8 d8 01 f2 5d 20 39 8f 01 36 6f 27 f4 02 12 2c 03 b0 42 3b 40 1a f4 2b 37 78 fd 35 66 ba 3c c1 14 ec dc 23 52 f6 69 d1 e2 94 e8 4e 0f 58 02 99 08 30 07 ac d0 64 40 2c 15 e6 58 30 b4 80 08 07 a4 33 c0 0b c6 00 79 69 30 19 80 de 45 a3 82 24 d9 e0 ba 4f e2 33 5c 80 47 f4 3b b0 35 d0 6e f0 cf c7 e5 37 9d cb b2 da 36 05 d4 32 a6 1d 5f 84 d3 f9 3b 08 b2 07 04 b3 01 13 7c 3f ed bc 1f 64 29 17 f0 a8 a8 25 e9 1d 07
                                                                                                                Data Ascii: i%C` FHF{c4|3FTp`0HvHo_LtpVoBxB;RsTl- ] 96o',B;@+7x5f<#RiNX0d@,X03yi0E$O3\G;5n762_;|?d)%
                                                                                                                2025-01-16 00:10:48 UTC4096INData Raw: 5e 1b 00 6b 36 fe b7 04 c0 70 2c 66 d1 96 bd 27 7a 76 d3 c2 8c fd 30 d8 fb f3 f5 c6 ad 60 27 2a 60 4c ce 04 37 d8 38 08 91 01 ca 3b b7 73 2b cc 71 1a 84 8f 01 a6 78 00 34 68 80 68 06 08 c9 01 6b 6b f2 de 35 de 62 7b 10 a2 2b c5 05 e8 87 01 26 16 f8 67 a3 ff 85 96 e3 ef fb 89 b5 bf 1d 26 f8 39 26 45 18 8b 12 a6 bf d1 17 c2 b7 a2 75 22 04 e7 05 f4 94 07 be f8 bd 0d 52 f9 cb 03 23 47 e0 5f 20 00 24 e4 80 53 c0 3d e0 31 2f 38 dc c3 cc 5c 4f c0 be 6e c1 81 ef 60 32 36 40 f7 5f b6 b9 b5 fe b7 f2 3d 87 c5 19 b1 6f 91 17 2e 56 9e 45 16 4f 20 57 26 0e a7 03 9e 2e 0d a2 50 b0 a2 dc 06 99 a3 ae 15 7f 1e 98 53 03 64 de 02 a7 18 06 38 f0 e4 56 50 62 70 28 04 f4 04 7e 88 0d f0 de 0d e0 97 10 45 03 67 f6 17 72 da 5e f4 ac ef 99 11 70 f2 06 b2 82 a0 4d 43 f4 e3 8d 10 04
                                                                                                                Data Ascii: ^k6p,f'zv0`'*`L78;s+qx4hhkk5b{+&g&9&Eu"R#G_ $S=1/8\On`26@_=o.VEO W&.PSd8VPbp(~Egr^pMC
                                                                                                                2025-01-16 00:10:48 UTC4096INData Raw: c7 85 da 00 d6 0c d0 5f 56 01 d6 7f 78 7f 31 0b d0 10 03 3c ed 0f 96 19 a0 c6 05 d8 76 0b f0 73 ff 87 0e fb 6b 7e f5 da d3 fc 95 cf bc 87 81 51 64 07 00 4b 0c 0c df 5a 7d e0 5b bd 0f bc 0a 6a 39 41 57 88 02 40 f4 12 9c 1e 95 4c 53 be 05 64 00 d0 05 38 20 d9 0e 57 33 c0 b3 b6 12 50 1f 00 15 03 04 dd 20 4d 1e cc 63 f0 ad 47 e0 f7 8b 1e 03 ac f1 cf 43 18 e0 9a 0a 50 d1 5f ff 46 f7 c1 9d 2d fb 80 e5 fb bf 43 8d 7f a9 65 17 70 aa 97 01 63 42 ff 12 f6 d5 78 61 18 f6 dc 1e f6 01 30 1a e8 03 fb 0e 91 d5 5e 62 59 3c 60 5f 0f 48 38 42 88 29 18 04 40 77 a3 7e 38 43 77 e0 39 00 44 fc c0 4a 07 e3 33 4a 40 6d 00 6c eb 30 2b 56 89 bd 7f 49 1a 74 92 9c 93 c2 af ee 42 01 a1 02 b4 dd 86 24 c6 c0 54 3c 05 f3 1a c0 a3 a6 07 58 76 ff c5 ae 1e ed e6 af 44 23 d3 c0 b7 04 86 83
                                                                                                                Data Ascii: _Vx1<vsk~QdKZ}[j9AW@LSd8 W3P McGCP_F-CepcBxa0^bY<`_H8B)@w~8Cw9DJ3J@ml0+VItB$T<XvD#
                                                                                                                2025-01-16 00:10:48 UTC4096INData Raw: 35 03 b4 03 60 be 22 ae c0 77 fc 9b 40 03 94 7d cc 6e 49 cd 00 45 46 e8 db 49 37 07 82 22 20 76 03 16 81 20 8d 7f 01 d6 86 ff 9c 02 81 f1 cf 25 ff 91 cd 8d 7e 2e be c0 b3 e5 12 2c 58 c9 e4 bc 80 d4 3a e6 1f 52 17 4c e8 fb c0 36 08 ce 00 15 77 41 56 e5 15 58 f0 04 66 b6 81 4b 26 f7 cd 69 80 f5 26 48 f9 97 61 00 58 6a 80 c2 45 b8 9b e6 1e 08 b7 88 ae bb 07 8c dd 80 31 05 70 ed e8 01 74 ca 7f 64 f3 7f 1c 74 c0 da 0f 98 30 5e c0 eb 51 d9 0b c8 30 c0 05 e5 81 19 06 28 1e 46 82 5b a1 3b 00 48 32 40 00 00 5b 0d 70 65 ef 83 26 19 e0 66 16 06 18 2a 79 00 e5 39 38 f0 02 5c 3e cb d2 b2 07 cb 2c c1 ad 47 30 70 94 ff c5 28 03 cc 66 d5 fe 06 da 03 09 06 78 2d db 6e 46 62 71 f2 4b f0 f4 2a e0 93 0f 46 04 80 85 72 16 04 e9 04 5c 0d 33 c0 db fb 46 98 7c 7f ba 89 b7 81 4f
                                                                                                                Data Ascii: 5`"w@}nIEFI7" v %~.,X:RL6wAVXfK&i&HaXjE1ptdt0^Q0(F[;H2@[pe&f*y98\>,G0p(fx-nFbqK*Fr\3F|O
                                                                                                                2025-01-16 00:10:48 UTC4096INData Raw: 7f ca 03 a8 8d 36 7e 2b 80 48 2e 18 4c 83 a0 00 78 86 1b 61 d8 3e 18 02 00 d6 b1 20 03 84 54 c0 df 83 01 fe e9 9c 01 36 71 17 79 06 88 6b 80 17 aa 06 18 c3 0c 30 a1 99 00 61 0d 70 94 ff 0d 33 c0 d6 05 4d d8 82 eb 35 40 33 ad ff ad c5 00 8d d3 34 08 67 1f 18 6d 85 0e 05 77 41 2c ff 8b c4 34 c0 0b b2 0b 02 32 40 eb 04 ac d2 67 14 6e 01 0d f0 c7 3a 1a 60 0b 80 d9 8d c3 00 e9 9f 98 06 b8 e7 6a 80 a1 8c 06 c8 da 83 73 7c 03 36 7e 33 c0 42 92 01 72 1a 61 a8 77 e0 c4 37 0d 30 12 d4 00 0f 4d 25 0c 01 00 bd 67 80 01 e5 09 ec 97 06 e8 51 1b 20 ac 01 a2 55 58 44 06 08 5d 81 57 61 80 ae 55 40 3b 11 9a 17 2c 0d 10 6c 84 91 bb 02 3f d2 20 64 0d f0 e2 0d 03 84 ae c0 a5 6c 14 ee d7 1c 06 18 50 af c0 9e 69 80 11 ed a7 86 d3 06 28 e8 02 c4 db a0 95 84 0b d0 18 9f 29 20 49
                                                                                                                Data Ascii: 6~+H.Lxa> T6qyk0ap3M5@34gmwA,42@gn:`js|6~3Braw70M%gQ UXD]WaU@;,l? dlPi() I
                                                                                                                2025-01-16 00:10:48 UTC4096INData Raw: e3 8a df 14 1c b0 93 f1 3d 5a 45 2a 06 18 10 18 e0 64 18 a8 e8 6b 20 aa fd 29 46 fa 26 18 c5 60 80 21 36 8a 4e bc 02 6f 86 68 80 13 fb 00 7b 19 60 9e 0f ed 03 64 31 c0 e7 27 f0 e7 34 1a 60 95 05 d6 32 40 1b 3e c0 a5 88 0f 70 cd 64 80 57 0e 68 5d 03 bc 5c cc bb 70 3d 5e e8 4e 06 78 7a 1e 86 23 32 c0 ea 0e ac 9c 3d 00 c3 9b c0 1c 0d d0 43 00 d0 11 0d 70 3d 95 06 98 e7 83 b2 c0 5c 06 58 03 e0 0f 13 00 fe 87 05 80 fb b6 06 68 3e 82 74 30 c0 9a 1a 6b 9f c0 3b e1 46 c0 f5 d4 7d 30 2c 0d b0 27 0d e7 f7 5d 81 2d a6 81 95 eb 0c 30 44 f7 40 70 0d 30 c6 b2 c0 19 0b ff 26 f6 01 ae ce 63 5d 81 93 3e f8 e3 31 c0 5f af 4f 60 0d 00 7e f2 01 30 4f e8 57 e0 d7 2c 48 f5 85 d9 4d a2 01 5a 5e 05 79 46 40 c1 65 e0 10 05 c0 b0 2e 04 b4 e9 04 54 2e 5b 00 a9 2e e8 fa ab c2 61 80
                                                                                                                Data Ascii: =ZE*dk )F&`!6Noh{`d1'4`2@>pdWh]\p=^Nxz#2=Cp=\Xh>t0k;F}0,']-0D@p0&c]>1_O`~0OW,HMZ^yF@e.T.[.a
                                                                                                                2025-01-16 00:10:48 UTC4096INData Raw: 35 09 20 a3 01 f6 bc 01 05 0d 70 5a 06 78 16 6b 80 ec 25 a0 5c 03 24 97 e1 46 d3 00 27 69 84 e9 e5 81 99 5b 40 d3 0b e8 48 04 7f 3a a6 9b 11 03 4c 86 1d 60 9b 02 58 69 80 31 07 80 34 03 d4 d6 00 bf be 09 cc b8 c0 b9 69 83 11 de 01 9e 69 00 3c 4e 03 80 8e 34 f0 8b 06 38 bf 4b c0 b9 74 02 86 21 77 0b 58 f0 b7 80 c3 33 c1 6f 9b 6a e9 ac 74 40 d0 ff 6d 3d e0 e1 1e 40 87 04 58 c4 85 6a 0e 38 24 72 c0 ca 49 60 55 0d 30 17 6b 80 d3 31 c0 23 ff 04 76 65 41 1e d5 d7 86 01 ee 66 d1 07 03 fa c0 b2 3b 40 0f 06 b8 06 18 60 57 8a 45 df 02 b6 1c 30 b3 39 c1 43 f7 80 c9 4c f9 5f 85 db 99 ed 08 9a d0 ff 6a f4 23 72 c0 6b 88 ff a1 29 10 70 0f 44 ed 0e 70 eb 62 80 9f 73 c0 32 0d d0 8b 01 fe 0f 65 80 3d 00 3c 46 c1 a8 7d 30 bd ee 7f 9c 01 2a b6 e2 43 3e f0 46 d1 07 be 80 6f
                                                                                                                Data Ascii: 5 pZxk%\$F'i[@H:L`Xi14ii<N48Kt!wX3ojt@m=@Xj8$rI`U0k1#veAf;@`WE09CL_j#rk)pDpbs2e=<F}0*C>Fo


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                19192.168.2.64977991.134.10.1684437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:48 UTC595OUTGET /kKP1yGt/freefiremax.jpg HTTP/1.1
                                                                                                                Host: i.ibb.co
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:49 UTC148INHTTP/1.1 404 Not Found
                                                                                                                Server: openresty
                                                                                                                Date: Thu, 16 Jan 2025 00:10:49 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 1031
                                                                                                                Connection: close
                                                                                                                2025-01-16 00:10:49 UTC1031INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 04 03 00 00 00 cf e3 1b 01 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 30 50 4c 54 45 26 a9 e2 ff ff ff df fc ff 26 bd f2 26 a9 e9 9c f0 ff df d8 e9 51 aa e3 ff f1 f3 ff e3 ec be fa ff be ca e5 51 d0 f8 9c bb e3 77 ad e3 77 e0 fc 4a 4b 7f 56 00 00 03 75 49 44 41 54 68 de ed 98 3f 6b db 40 14 c0 0f 4e a3 c0 bc 40 c5 b9 c2 86 f3 1a 5a 90 a1 14 02 a5 5d b4 88 40 70 3f 81 a0 43 a0 43 11 6d c6 4c 5d 3c a4 2d da 32 5f c7 4e 6e 3f 40 8b 32 66 d2 37 88 3e 40 28 c8 1f a0 f4 bd 93 1c d4 60 2b b2 89 a0 2d ef 47 a4 e8 df fd 74 7a 7a 77 d6 9d 10 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c f3 6f 23 7f f6 a6 9e 42 bc ee 86 da 6b 39 db 91 00 d2 be d4 a1
                                                                                                                Data Ascii: PNGIHDRgAMAasRGB0PLTE&&&QQwwJKVuIDATh?k@N@Z]@p?CCmL]<-2_Nn?@2f7>@(`+-Gtzzw0000o#Bk9


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                20192.168.2.64977891.134.10.1684437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:48 UTC585OUTGET /dW02vDC/1.jpg HTTP/1.1
                                                                                                                Host: i.ibb.co
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:49 UTC148INHTTP/1.1 404 Not Found
                                                                                                                Server: openresty
                                                                                                                Date: Thu, 16 Jan 2025 00:10:49 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 1031
                                                                                                                Connection: close
                                                                                                                2025-01-16 00:10:49 UTC1031INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 04 03 00 00 00 cf e3 1b 01 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 30 50 4c 54 45 26 a9 e2 ff ff ff df fc ff 26 bd f2 26 a9 e9 9c f0 ff df d8 e9 51 aa e3 ff f1 f3 ff e3 ec be fa ff be ca e5 51 d0 f8 9c bb e3 77 ad e3 77 e0 fc 4a 4b 7f 56 00 00 03 75 49 44 41 54 68 de ed 98 3f 6b db 40 14 c0 0f 4e a3 c0 bc 40 c5 b9 c2 86 f3 1a 5a 90 a1 14 02 a5 5d b4 88 40 70 3f 81 a0 43 a0 43 11 6d c6 4c 5d 3c a4 2d da 32 5f c7 4e 6e 3f 40 8b 32 66 d2 37 88 3e 40 28 c8 1f a0 f4 bd 93 1c d4 60 2b b2 89 a0 2d ef 47 a4 e8 df fd 74 7a 7a 77 d6 9d 10 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c f3 6f 23 7f f6 a6 9e 42 bc ee 86 da 6b 39 db 91 00 d2 be d4 a1
                                                                                                                Data Ascii: PNGIHDRgAMAasRGB0PLTE&&&QQwwJKVuIDATh?k@N@Z]@p?CCmL]<-2_Nn?@2f7>@(`+-Gtzzw0000o#Bk9


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                21192.168.2.64977613.32.27.774437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:48 UTC646OUTGET /common/web_event/hash/242c176892fae8907c4502dc6f745837jpg HTTP/1.1
                                                                                                                Host: dl.dir.freefiremobile.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:49 UTC621INHTTP/1.1 200 OK
                                                                                                                Content-Type: text/plain
                                                                                                                Content-Length: 436740
                                                                                                                Connection: close
                                                                                                                Server: OBS
                                                                                                                Date: Thu, 16 Jan 2025 00:06:36 GMT
                                                                                                                x-obs-request-id: 000001946C6EEDFFE1C4BC9C2FE27269
                                                                                                                Accept-Ranges: bytes
                                                                                                                Last-Modified: Thu, 04 Aug 2022 12:33:43 GMT
                                                                                                                x-obs-id-2: 32AAAQAAEAABAAAQAAEAABAAAQAAEAABCSAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                ETag: "412f7a9187960146917b47861b2b4b84"
                                                                                                                Vary: Accept-Encoding
                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                Via: 1.1 34435958fa6d40b77fd22fa1c1f56176.cloudfront.net (CloudFront)
                                                                                                                X-Amz-Cf-Pop: FRA56-C2
                                                                                                                X-Amz-Cf-Id: 9yUPloM5iVMUaGjLFYVWhycTDQVttpeHX0RmQvJJ8twDz-UrigLGjw==
                                                                                                                Age: 253
                                                                                                                Vary: Origin
                                                                                                                2025-01-16 00:10:49 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 22 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 12 00 03 00 00 00 01 00 01 00 00 00 00 00 00 ff e1 09 50 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0d 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 0d 0a
                                                                                                                Data Ascii: JFIF``"ExifMM*Phttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 ">
                                                                                                                2025-01-16 00:10:49 UTC16384INData Raw: 61 b1 97 c5 42 cd ee 52 df 79 25 53 cf 21 b6 6f 27 a7 00 93 5f cf cf fc 1c 19 e0 cf 84 ff 00 09 3f 6f 68 74 af 86 3a 2f 84 f4 ff 00 0d 9f 0a d8 cd e5 78 5b ec e9 60 6e 19 e6 de c4 42 4a 6f c0 19 ef d2 be 53 c2 3f ec 4a 98 da 31 a7 85 9c 71 51 84 9b a8 e4 f9 1f 47 65 7b 6a 9d b6 3b b3 af 6e a9 c9 b9 ae 46 d6 96 d4 fd 48 ff 00 82 3d 7c 54 b7 f8 9f ff 00 04 34 9a ce ce c5 ad 63 f0 67 86 f5 ad 02 69 1a e2 29 9a ea 55 b3 92 e5 dc ac 45 bc a1 fe 92 00 49 08 90 80 18 aa ab ae 7f 2b 7f e0 db 54 27 fe 0a bb e0 cf 9b 1f f1 26 d5 f9 f4 ff 00 41 93 e9 5f aa 5f f0 46 5f 87 3e 2c f8 73 ff 00 04 7d f1 5e 8d e2 4f 0a f8 bb c3 f7 d3 c5 ad a5 8e 97 ab d9 5c 41 78 f1 35 80 55 58 a1 91 8b 85 69 04 81 42 c7 18 67 de 42 b9 26 69 7f 31 ff 00 e0 dd db 11 e1 af f8 2b 87 85 b4 9b
                                                                                                                Data Ascii: aBRy%S!o'_?oht:/x[`nBJoS?J1qQGe{j;nFH=|T4cgi)UEI+T'&A__F_>,s}^O\Ax5UXiBgB&i1+
                                                                                                                2025-01-16 00:10:49 UTC2410INData Raw: 9e d9 aa d0 a7 d8 78 b8 db 48 d3 ee fe 95 5d a3 6c f4 a7 22 91 d7 f9 51 a0 89 e2 7d de c6 a7 9d 3f 74 be fc 1a 82 ce dc ca c0 77 f6 15 b7 16 96 24 80 0c 76 a9 94 ac 5c 63 74 73 eb 19 95 f0 14 fd 6b 73 44 d3 37 f5 1d ea c5 be 81 b3 9d a3 d6 b5 6c 2c 3e ce 31 da b9 ea 54 ba d0 da 9d 3d 48 e0 d2 36 e3 8f fe bd 68 5a 58 ed 18 c7 e9 56 6c e1 f3 b1 5a d6 fa 5e 00 38 ae 59 54 7d 4e c8 d3 b9 56 ce d7 00 56 a6 9f a7 f9 e7 1c 7a 54 3e 47 96 fb 6b 7b c3 76 7b e4 5c f7 35 8c a5 64 6d 1d 5d 89 6c fc 2c d3 63 e5 f7 fa d6 fe 93 e1 48 e2 75 27 d8 e3 15 a9 a7 5a a8 09 c7 6a d2 56 48 97 e5 1b 7b 57 3c aa 36 74 c6 9a 1d a2 69 eb 69 2f ca b8 19 cf d2 b6 5a e9 52 1c 31 ed fd 2b 06 4d 59 61 07 0d de b3 6f fc 4f e5 83 f3 7e 95 97 2d ca e6 51 1f e2 eb 81 23 b7 d7 d2 b9 1b cd 48
                                                                                                                Data Ascii: xH]l"Q}?tw$v\ctsksD7l,>1T=H6hZXVlZ^8YT}NVVzT>Gk{v{\5dm]l,cHu'ZjVH{W<6tii/ZR1+MYaoO~-Q#H
                                                                                                                2025-01-16 00:10:49 UTC16384INData Raw: d5 cd a5 bb ce 51 23 79 8c 51 ba ab 39 48 e3 52 c7 92 11 46 78 15 e5 9f 31 61 b4 1d d9 18 1e f9 af 61 1f b3 de b9 e1 ff 00 da 1b 52 f0 5e a1 0d 98 f1 14 f6 0a f1 5b a5 d0 58 e5 92 58 52 55 4d fe a5 49 38 eb 90 6b 4a 98 1c 3d 54 d5 4a 71 69 b5 7b a4 ef 6d 15 fd 16 c4 c6 a4 93 f7 59 da 7c 30 ff 00 82 8c 7c 51 f0 5f 87 74 7d 0f 47 f8 bd f1 6b 47 d3 34 6b 58 ed ed 6c e3 f1 65 e4 36 b0 05 e3 cb 8e 35 93 6a a0 ec a0 62 b4 3c 5d ff 00 05 06 f8 a1 e2 6d 43 43 bb f1 27 8e be 20 f8 bb fb 06 ef fb 4b 4b 3a 96 bb 73 37 d9 2e 40 21 2e 21 2e c7 64 8b 93 86 1c 8e 79 af a0 7f 66 6f f8 37 d7 e2 d7 c6 7f 82 ba 2f 8d 23 d4 bc 12 b6 3a f6 97 1d fd 84 12 19 3c c5 8d 80 21 8b ed db b8 1e 18 76 f5 af 4b 93 fe 08 91 ae 4f f1 0f c2 3e 13 f1 5e b5 e1 28 3c 61 e2 2d 3d 9f 4a b6 53
                                                                                                                Data Ascii: Q#yQ9HRFx1aaR^[XXRUMI8kJ=TJqi{mY|0|Q_t}GkG4kXle65jb<]mCC' KK:s7.@!.!.dyfo7/#:<!vKO>^(<a-=JS
                                                                                                                2025-01-16 00:10:49 UTC13974INData Raw: cf b4 d2 ae 75 0d 42 3b 5b 58 66 b8 9e 66 02 34 44 2c cf 9e 9c 0a fe 97 8c a3 6e 65 b6 f7 3f 0b 69 de cc fb 43 fe 09 49 fb 38 c5 ae 68 1e 26 f8 a1 aa 5a ad c5 8f 87 a7 8f 4f b3 57 5c ac 93 b8 2d c7 6e 82 bd 5f f6 b3 fd 99 6d fe 3a 78 12 1d 68 c3 e4 df e9 30 4d b1 00 c7 ca 79 00 0f c2 be bf fd 94 bf 61 9d 43 f6 68 ff 00 82 62 78 2b 43 d5 ed fc bd 6b 5a f1 02 6b 9a a2 6d c1 55 91 18 a2 1e 7b 2e 2a 0f 8c 1f 0d 44 36 f6 6d 66 a1 2d 55 df ed 23 1c 05 c6 49 3e d8 af e6 ec 67 1b 7d 67 3a a9 8b c3 ce ea 33 71 8b e9 cb 1d 3f f2 6d 5f cc fb ca 79 4f b3 c2 46 9c d6 e9 37 ea f5 fc 0f c8 1f 15 7e c4 de 25 f0 57 ec f6 be 3e d4 23 68 2c 5d 14 ed 61 8c 16 72 07 6f 41 5e 5b 63 ab cf 75 e1 66 d2 d5 7f 76 b2 79 d9 03 9f 71 9f e9 5f 55 7e df 3f f0 50 68 7e 32 f8 1b fe 15 ff
                                                                                                                Data Ascii: uB;[Xff4D,ne?iCI8h&ZOW\-n_m:xh0MyaChbx+CkZkmU{.*D6mf-U#I>g}g:3q?m_yOF7~%W>#h,]aroA^[cufvyq_U~?Ph~2
                                                                                                                2025-01-16 00:10:49 UTC16384INData Raw: 30 97 57 1b 03 09 d9 8b b1 fd d9 c6 d8 b7 12 4e 05 62 fc 0a f0 ce 97 f1 f2 2f 08 5a eb de 11 d0 75 0f 0b e9 7e 20 b4 d5 e5 d1 f5 69 85 9c d0 05 86 68 25 bb 95 36 ee 17 90 b1 05 46 e0 cf b0 74 da 2b b5 f0 e5 c4 3a 37 89 fc 51 e2 ff 00 09 69 ed 67 27 89 a1 89 ad f4 9b 4b 71 f6 e4 31 86 76 84 8c ee 18 90 f0 a0 0f 95 9c e4 83 5f 39 78 6f e2 8f 88 bc 39 f1 89 ae b5 0b 5d 43 4f f0 f4 ba bb ef d2 2f 4a 35 f6 a7 77 23 20 33 2a 81 e6 08 d9 a2 da 70 4a ae e0 d8 3b 81 ac dc 94 b4 82 b3 46 b5 60 e2 bf da 1f 34 5e 9b 2b fc fa 5b 63 9b ff 00 82 34 7e d6 cb fb 32 7e d2 5e 3e f8 2b e2 6b 5d 52 d6 cf 57 d7 2e e6 d0 6c 1e e9 6e 0d bd cc 2f 2c 57 76 4e c4 f9 65 de 31 1c ab 2f dd f3 20 76 fe 32 4d ef f8 28 bf c6 ef ec 5f db 4a de 4f 15 5a 5b e9 fa b4 de 1a b4 83 c3 b3 09 85
                                                                                                                Data Ascii: 0WNb/Zu~ ih%6Ft+:7Qig'Kq1v_9xo9]CO/J5w# 3*pJ;F`4^+[c4~2~^>+k]RW.ln/,WvNe1/ v2M(_JOZ[
                                                                                                                2025-01-16 00:10:49 UTC16384INData Raw: a1 e9 96 96 d2 5e e8 7a 5b 16 68 e5 86 48 2e 18 4d 6a e1 cc a8 45 b4 c8 44 99 6c b0 ca 37 b6 78 a3 f6 95 f1 37 c3 1f 0d 5e 68 3e 38 d2 b5 8d 4a f2 39 e3 d5 ad a1 b5 b9 77 87 52 57 5c 45 2e e9 d8 48 ec 3a 13 ce f0 1d 06 f2 43 1f 67 0b 9e 55 85 19 d0 9a 72 4f e5 6f cd 58 f9 3c c3 84 30 d5 f1 54 b1 90 6a 9b 8b 4d f5 52 5b f9 3b fe 1e a4 da c7 c3 6f 0c fe dc 5f b1 1f 81 fc 63 0d d6 ab 77 ab ab cb 2a dd 4c 47 9f 0c d1 a2 c8 b2 e4 00 a1 9a 17 0a f1 fc c0 80 41 3e 9f 05 fe d8 ff 00 01 3c 49 f1 b2 5d 22 d7 c3 be 32 b0 ba d0 67 ba 5b 69 56 e6 e5 04 3a 4a bb 7e f1 a2 d8 36 ec 5c ee 31 12 18 64 f5 af a4 f4 bf da 3f 51 d1 7e 06 78 a3 c4 3f 0c bc 23 6b e1 5d 0f c2 ba 8b 6a c7 47 b2 5b 8b 5b 9b 5b 96 88 79 97 52 59 4d b7 62 e7 7a bc 68 4c 7e 52 82 09 c1 0b f3 d7 fc 13
                                                                                                                Data Ascii: ^z[hH.MjEDl7x7^h>8J9wRW\E.H:CgUrOoX<0TjMR[;o_cw*LGA><I]"2g[iV:J~6\1d?Q~x?#k]jG[[[yRYMbzhL~R
                                                                                                                2025-01-16 00:10:49 UTC16384INData Raw: ff 00 3f 95 57 d6 64 c9 fa bb db 53 ce 6c fe 1d 5c 46 eb b7 ce fb dc c4 b1 ae e2 3b 8f bd ed 8a 8f fe 10 eb a1 37 ca 2e 00 1b 8e 3c a1 90 07 e3 f8 fd 2b d5 21 d3 bc 96 0f fb 9f be 71 29 8a 2e 78 e7 bf bf f2 a8 c2 42 17 e5 b5 64 3e 5b 16 66 b3 8d fc cf 61 f3 74 23 8a 99 62 24 8b 8e 1d 77 67 95 a7 82 ee a3 5d de 4b 79 84 76 b6 19 fa 55 88 fc 1d 78 32 89 0c 3b b3 85 22 d5 71 9a f4 69 ad b2 ec d1 da b4 2b b5 51 94 da 2a ee 3f de c0 35 1c da 3f 9a c7 cb b5 71 1e ef b9 e4 73 c0 e7 bf 7f eb 49 e2 a5 d4 6b 0b 7d 8f 3b 5f 09 6a 91 7c b1 e1 0e 4f 3f 63 5c 10 07 d2 a3 6d 03 52 be db e6 b3 2b 05 27 26 12 99 1f 40 31 f9 d7 a5 4b a3 c9 e4 c6 cf 6a ec ac 5b 6c 62 df 2c a0 1e 87 9f a5 49 26 8d 2b 5a 2f 9d 6b 23 aa c6 40 02 d9 be 41 93 d7 07 8e 49 3e f9 aa 8e 29 d8 99 50
                                                                                                                Data Ascii: ?WdSl\F;7.<+!q).xBd>[fat#b$wg]KyvUx2;"qi+Q*?5?qsIk};_j|O?c\mR+'&@1Kj[lb,I&+Z/k#@AI>)P
                                                                                                                2025-01-16 00:10:49 UTC14808INData Raw: 25 de 47 cb e4 ab a7 c8 bf 0f f5 4f 89 be 32 f8 7b e3 bf 09 c3 a2 69 de 24 d7 be 15 88 f5 1d 57 c4 db 65 b6 5b 3f b3 b9 68 61 89 5e 31 24 d7 8f fb e5 48 42 83 34 5e 63 28 65 1b db f5 b7 f6 11 69 ed 3e 09 d8 e9 3e 2a f1 f5 8f 8b a3 f8 81 69 76 49 86 78 6e b4 f8 67 95 d8 7d 9c dc c3 e5 aa cc c9 b9 5a 0f 98 bb 44 4e fd c7 07 d0 be 1d 7e ca f2 7c 25 d6 3e 21 5a e8 b7 e2 c3 44 f1 c5 c4 37 cd 6d 24 11 cd 1c 17 a9 0c 51 cb 72 61 65 e0 cb b4 a9 8d 18 22 e3 72 aa 16 20 fd 15 2c 97 eb 54 e1 3b b7 dd 69 74 f7 5f 7f 9e a7 e7 19 c6 7d 2c 2e 22 74 d3 e4 de cd 73 72 ca 3b 35 66 ad 78 b5 a5 92 5d b7 3f 3c 7f 68 6f d8 4b 4c ff 00 82 76 b6 ad e3 e9 3c eb af 08 eb 9a 2c 33 eb d7 30 c2 23 93 c4 3e 20 be ba 84 5b 59 44 8d 2b 22 10 a2 f6 49 76 95 8d 62 f2 b6 96 77 22 bc 87 57
                                                                                                                Data Ascii: %GO2{i$We[?ha^1$HB4^c(ei>>*ivIxng}ZDN~|%>!ZD7m$Qrae"r ,T;it_},."tsr;5fx]?<hoKLv<,30#> [YD+"Ivbw"W
                                                                                                                2025-01-16 00:10:49 UTC16384INData Raw: f3 a6 8d e2 8f 00 f8 cb e3 d7 c4 e4 d1 74 dd 5b c5 7a 78 7b 2b dd 12 d8 46 16 ca 66 de cf e4 3b e1 dd fc ab 88 18 31 db 9d aa 14 21 1b 4d 7a 4f c0 af 0e dc 7c 2b bc 83 c5 17 7a 14 96 ff 00 6a 9e 7d 37 58 5d 54 b4 37 92 43 28 98 b7 9a 88 40 01 15 5b 01 78 01 b1 c6 da 97 e1 e0 f0 a5 b6 bd 06 a5 67 a0 d8 e9 1a e5 f5 de 2f 24 7b a0 ca d6 b6 ce ca 92 c4 9b 42 05 95 71 2b ca 85 66 2c ec 36 b0 04 d6 9d df 8d 6d 74 ef 14 69 fa 4d ad ad 8c 10 c7 20 b2 bb d3 c9 0f 07 d9 1b 7b cb b9 80 f9 58 96 6c b7 05 44 81 41 19 c5 67 cc e3 55 3e af f3 37 a7 86 52 c3 35 26 9a 5b e9 f6 7b f7 db fe 05 8a 7f 12 7c 21 e1 dd 5f c1 fa 9c da 5c 3a 86 87 a3 f8 e2 ee 4b 6d 41 3f b4 4c 37 0a 4c 0d 6a d2 ee 98 15 82 6c 88 dd a4 01 8b 38 42 c0 8a f9 ce fb e1 1c 17 5a 86 93 79 e2 e8 bc 45 a5
                                                                                                                Data Ascii: t[zx{+Ff;1!MzO|+zj}7X]T7C(@[xg/${Bq+f,6mtiM {XlDAgU>7R5&[{|!_\:KmA?L7Ljl8BZyE


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                22192.168.2.649780151.101.129.2294437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:49 UTC626OUTGET /gh/RyuchaXD/image@main/IMG_20220724_015739.jpg HTTP/1.1
                                                                                                                Host: cdn.jsdelivr.net
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:49 UTC731INHTTP/1.1 200 OK
                                                                                                                Connection: close
                                                                                                                Content-Length: 371846
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Expose-Headers: *
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Cache-Control: public, max-age=604800, s-maxage=43200
                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Content-Type: image/jpeg
                                                                                                                X-JSD-Version: main
                                                                                                                X-JSD-Version-Type: branch
                                                                                                                ETag: W/"5ac86-ByAdCDBQz4mDLOaQXTInNMniuXI"
                                                                                                                Accept-Ranges: bytes
                                                                                                                Age: 40110
                                                                                                                Date: Thu, 16 Jan 2025 00:10:49 GMT
                                                                                                                X-Served-By: cache-fra-eddf8230153-FRA, cache-nyc-kteb1890043-NYC
                                                                                                                X-Cache: HIT, MISS
                                                                                                                Vary: Accept-Encoding
                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                2025-01-16 00:10:49 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                                Data Ascii: JFIF(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                                2025-01-16 00:10:49 UTC1378INData Raw: 53 2e b2 a1 a7 f9 e4 fe 02 bf ae 17 a7 df fa c3 ff 00 bc d6 7f 9e 4f e0 2b fa e1 7a 7d ff 00 ac 3f fb cd 7b ef 55 c4 5f fc b6 5f a0 7f 92 f7 dd eb 57 e9 47 bd 4c d4 a8 a4 ee 18 cf cc d7 c2 f1 4a f7 7e 91 1d c0 a8 67 fe 79 3f 80 af eb 85 e9 f7 fe b0 ff 00 ef 35 ec 7b 48 3c 04 ac 05 1f 10 dd 3e e4 7f b3 e7 fe 6d 13 2f 0a b8 93 8f 46 dd 28 ff 00 d8 7f 92 c8 d4 56 86 8d e5 1e f0 a6 57 bc ab fe a2 b3 de 55 ff 00 51 50 db fc f1 ef 01 3f d7 0d d3 ef fd 3e 7f e6 d6 7f 9e 3d e0 27 fa e1 ba 7d ff 00 a7 cf fc da 4c 38 53 c4 df fc be 5f a0 7f 92 10 d4 d6 8f d3 0f 78 53 27 de 55 ff 00 51 59 ef 2a ff 00 a8 a8 5e e7 b4 87 c0 49 05 3f d1 0b d3 f4 9f 43 fb e1 3f f3 68 37 f9 e3 de 03 3f ae 23 a7 df fa c4 7f e6 50 c7 09 b8 9c 7f fd 7c bf 40 fa bd 48 e6 6a 1b 41 1b cc 3d e3
                                                                                                                Data Ascii: S.O+z}?{U__WGLJ~gy?5{H<>m/F(VWUQP?>='}L8S_xS'UQY*^I?C?h7?#P|@HjA=
                                                                                                                2025-01-16 00:10:49 UTC1378INData Raw: 52 5a 70 8f a7 d4 3a 6a a5 e1 ac 95 a4 fb 42 93 9e 4a 3e bf b6 b3 c9 47 d7 f6 d3 4a 9e ba f4 c4 a4 2c ea ab 56 df 5c 4a ff 00 a2 be 8e bb f4 bb 24 7e fa 6d 44 01 90 44 bf fa 2a 3c dd 33 a8 8c 9c bf 17 77 b8 a7 1f 8d 5b 3c c2 76 7c 94 7d 7f 6d 67 92 8f af ed a6 94 75 e3 a5 ca 38 4e a7 b6 28 fa 01 2b 9f e4 a3 49 7d 6f e9 3d a6 d6 e5 d6 eb a9 60 33 05 b6 8a dd b8 19 b8 69 b0 06 70 a3 8e f8 14 ae 9f 46 6a 9a b9 bb b8 69 dc e7 79 00 49 44 c9 72 b3 42 dc bd cd 01 38 de 52 07 20 1e 3b 0c d6 9f 39 7f 4f d9 51 8b fa 3a 3c 25 02 52 7a c1 a3 ca 81 c6 e1 79 e3 ff 00 71 af 2a f1 d1 e1 2b 71 08 ea e6 91 52 7d 0f e5 8f fd e6 a4 54 fc 1d e2 9c fd 2d 73 7c ec 77 f2 4d af d4 3a 79 ee 02 3a 96 03 ed 0a 4f f9 cb fa 7e ca cf 39 7f 4f d9 51 7b fa 3a 3c 26 ff 00 e1 6b 48 ff 00
                                                                                                                Data Ascii: RZp:jBJ>GJ,V\J$~mDD*<3w[<v|}mgu8N(+I}o=`3ipFjiyIDrB8R ;9OQ:<%Rzyq*+qR}T-s|wM:y:O~9OQ{:<&kH
                                                                                                                2025-01-16 00:10:49 UTC1378INData Raw: 1f 5f db 42 9c 72 14 78 fb 96 ac 29 2d 9e e6 9a 9b b7 5c 3a 5b 65 83 2a 6c ed 47 6f 69 11 9c 21 5b e5 e0 10 3d 7b 53 12 bf 16 3d 27 d6 73 97 65 d2 7a b2 d7 2e e4 82 a0 a8 4d cc 0b 5a b1 dc 81 8e d4 a6 1e 0a f1 49 ce 19 b6 cb 83 e3 c8 52 69 75 26 9e 68 f4 65 68 f9 c2 7f 6f 5a a5 98 fe 61 43 89 ca 73 b4 e4 63 f6 53 13 aa 35 ad c2 e4 b4 c7 54 94 29 b4 12 12 84 a3 04 e6 93 17 4d 48 ec a5 af 33 1a 39 fb 6d 27 82 9a 47 2a 4c 16 dd f3 56 fa 94 a2 78 cb 99 00 d5 9b a6 b8 09 af 61 21 f3 51 bf e8 94 54 7a 93 4f 39 df 8f 6f bc 23 b2 a5 b8 77 28 95 1c e4 f1 5a d4 90 41 07 b5 20 35 87 58 3a 7b d3 7b 7b 37 7d 69 71 6e db 69 5a d4 24 5c 1e 92 1b 6d a4 a4 64 a9 47 1d bb 53 6f 13 c6 0f 86 29 ab 52 18 ea c6 93 90 ea d3 b9 b6 99 ba f2 12 7b 67 e1 ab 2d 9c 2b d6 d1 44 39 68
                                                                                                                Data Ascii: _Brx)-\:[e*lGoi![={S='sez.MZIRiu&hehoZaCscS5T)MH39m'G*LVxa!QTzO9o#w(ZA 5X:{{{7}iqniZ$\mdGSo)R{g-+D9h
                                                                                                                2025-01-16 00:10:49 UTC1378INData Raw: 86 d8 6e ed 39 ee 8e de a5 2c 89 00 64 f0 05 6b 2b 49 4a 88 50 c0 1c 9a 8a 6e 78 e6 f0 a0 94 1d fd 5e d2 69 42 07 24 dd fb 0f af c3 4a 4b 2f 8a 3e 81 ea 78 26 ef a7 ba 91 a7 2e b6 d4 34 56 b7 e2 5c 37 0d a0 13 9c e3 e4 0d 37 d4 f0 ab 88 54 4d cc d4 12 b7 da d2 b1 5f 21 b7 43 cd 38 e5 f6 ec 9f ca f4 94 95 1c 01 f7 9f 95 46 fb 27 8c 9f 0c 9a 82 5c e8 16 ae a3 e9 f9 52 ed 2a 09 b8 b4 d5 d8 12 95 1e d9 1b 78 a5 2a bc 50 f8 7f 68 a8 a3 5f 58 b8 ef 9b 8f fd 14 43 b8 7d ad 5b 4d de fc 4e 4c 7e c9 51 98 6e 74 2f a9 0c 2e dd 3f 00 60 01 df 03 bd 7d a8 e4 7c 5b f8 7e 6d 64 3b d4 2d 3e 12 09 dd 9b 8f 6f e2 af ae f8 b8 f0 e6 b4 10 c7 53 f4 c0 58 1c 85 5c b3 fe 2a 6e 6e 88 d5 ce 3b 52 3f e8 94 f8 eb 9d 14 43 05 c1 48 a2 b4 03 82 a0 08 a0 cb 42 94 a2 a4 82 41 3c 11 51
                                                                                                                Data Ascii: n9,dk+IJPnx^iB$JK/>x&.4V\77TM_!C8F'\R*x*Ph_XC}[MNL~Qnt/.?`}|[~md;->oSX\*nn;R?CHBA<Q
                                                                                                                2025-01-16 00:10:49 UTC1378INData Raw: 96 eb 53 25 b6 92 d0 7d 20 00 3e 5c 9a a6 44 b5 e6 24 92 70 90 3e 1f 9d 2a e1 d6 ad b6 6b ed 33 05 da 36 00 26 69 20 60 78 12 3e c4 45 c2 07 5a ae 4e a6 97 22 46 f5 45 8f 4a b8 f0 94 dc 6e 23 03 82 87 8d 79 fc a3 70 ff 00 64 26 ff 00 e5 cf f3 d6 c5 0e 4e 47 63 c6 45 03 50 6b 72 be 25 7d af 95 49 dd 6f a7 7b ba 01 f3 04 d0 fb bd 76 70 c1 95 ec dc 2e b9 38 b8 cd c6 78 fc fd 7c fc a1 75 ff 00 64 66 ff 00 e7 15 e7 6a 3e 6b fe f6 b3 ca c7 24 9d be 84 0e 6b c2 dd 4d e4 3d c3 d4 8a 15 d7 87 ee 07 f1 2b 78 b8 dc 70 33 70 9b 9f 5f cf 9f e7 ad 26 55 d8 9f 86 e5 71 23 d0 99 06 b5 10 01 38 e4 03 eb 5f 42 d6 06 02 88 02 b2 db 64 20 e4 01 ee 08 e8 ae b7 20 7d 21 fc 57 bf 7a bc 7f b2 37 1f fc b9 af 3f 94 ae bb 54 d8 b8 4e dd 8e 16 5f 35 9e 62 ff 00 58 d6 95 2c 24 e0 85
                                                                                                                Data Ascii: S%} >\D$p>*k36&i `x>EZN"FEJn#ypd&NGcEPkr%}Io{vp.8x|udfj>k$kM=+xp3p_&Uq#8_Bd }!Wz7?TN_5bX,$
                                                                                                                2025-01-16 00:10:49 UTC1378INData Raw: ae bc 1b 32 4f ff 00 5e cc fc 1c a5 07 95 f4 57 ec ac f2 c0 ef b8 57 bf a2 16 57 3b 3f 17 67 d1 1f c9 28 37 6a e2 cc 77 87 de 88 4d 9d 24 7f a6 e5 03 f3 0e 73 5f 5b b5 25 a5 6e 33 25 1f 4c 29 ce 28 f3 60 f9 9a d6 e3 60 a4 72 78 34 13 a3 ac 60 64 d3 b3 e8 8f e4 89 8a e9 73 c6 ef 20 fb 4a 26 91 6b 53 a5 25 13 25 20 8f 54 b9 8a f0 dd a5 e4 92 55 73 b8 70 3b 79 e6 8e eb 29 38 d3 36 10 36 a6 67 d1 1f c9 2a fb a9 70 2d c1 90 fb d1 1a e0 28 e4 2a 6d c0 80 78 cb d5 e9 36 c6 ca 76 7b ec a2 48 ee 5c e6 8e 54 37 02 3b 64 7a 56 b4 34 12 b0 a2 a2 70 7b 62 87 fd 18 d3 a4 6f 4e c0 7f 64 7f 24 85 b7 2b b8 76 39 ce 3d a5 15 8b 3a 41 cf be 4b 3f 42 e7 15 f5 56 80 a2 0f be 4b 04 7c 9c a3 92 72 49 c0 19 f4 15 f5 2a 09 39 c0 3f 7d 17 fd 19 d3 ff 00 f8 76 7d 10 96 7d d3 b8 06
                                                                                                                Data Ascii: 2O^WWW;?g(7jwM$s_[%n3%L)(``rx4`ds J&kS%% TUsp;y)866g*p-(*mx6v{H\T7;dzV4p{boNd$+v9=:AK?BVK|rI*9?}v}}
                                                                                                                2025-01-16 00:10:49 UTC1378INData Raw: 44 56 0a 07 2a da 79 25 5c 60 0f 5a a3 6b f5 af 5e 74 ca f3 33 48 6b 4b 24 db 75 de 2c 82 db 5e 74 65 a5 a5 a0 60 28 85 94 8c f2 69 8a af 4e 53 b8 fa 2d 1e e0 8d 6d 45 c1 bb b8 a5 0c b2 54 a0 43 8a c1 f4 0a ed 49 db 8b 44 a4 38 a7 9f 00 67 01 2b ef 43 fc e4 98 a3 2b 29 73 66 4a b3 ce 69 35 26 5a d6 00 f3 16 a2 14 71 ba 98 9f 63 a7 63 b7 03 1e c0 80 ea da b6 bb 72 50 27 54 a1 c3 6f 3a 08 3c 85 2a b4 95 c8 c1 c3 cb cf a7 c5 5e 83 80 e0 e1 39 39 e4 8a fa 55 90 46 d4 f3 f4 a2 cd b2 84 8f 92 3d c1 60 d5 54 e7 a9 41 14 b9 67 95 38 4e 07 72 4d 02 53 ee ac 83 e7 14 e3 be 0d 0e 90 e2 92 9d a9 09 3b 87 24 9f 4a 23 58 00 0f 4f 97 14 6c 56 4a 59 21 2e 38 db d4 10 1f 73 aa 85 c0 7d ab 73 cf c8 43 65 2d c8 73 cc 3d 95 ba 94 da 4d e8 8f 3e 17 75 94 eb 85 00 1f 8d 7c 7f
                                                                                                                Data Ascii: DV*y%\`Zk^t3HkK$u,^te`(iNS-mETCID8g+C+)sfJi5&ZqccrP'To:<*^99UF=`TAg8NrMS;$J#XOlVJY!.8s}sCe-s=M>u|
                                                                                                                2025-01-16 00:10:49 UTC1378INData Raw: 26 da c2 99 91 79 8c 80 ac fc 40 17 07 a5 74 ad 72 b1 b5 a0 bc 1f 48 51 71 68 ff 00 e3 77 68 2b c0 51 05 0e 0e 6a 8e ed 67 a6 f4 ed 99 d4 ff 00 16 89 ad e6 69 3b 01 e0 a8 7e d2 ec a2 82 7a 2a 73 18 69 77 5c 2a 88 f6 6f 74 82 cf a9 3a 83 d6 db 95 ce 34 59 56 b5 dc 1a 29 5c e4 85 6c 03 3d be 55 35 35 1e 94 e9 95 a5 e9 d1 d7 6e 8e eb a8 75 61 af 77 61 24 67 35 5a be 09 7a d1 7a b7 ea dd 7f a0 ad cc 39 16 d7 7d 9c 03 b7 86 12 af 3d 1b 49 23 03 18 e4 f1 56 4b a3 34 7c fd 47 35 46 e2 d3 ca 6d 4f 13 e7 c8 46 14 46 4f 26 b9 db 47 a8 62 af a2 34 ed 60 c8 38 e8 16 bf d7 58 69 e8 2a 44 c7 e4 e0 26 b2 17 4d 6c 57 99 0b ff 00 41 a3 29 85 ba ac 22 3c 71 bf 6e 78 cd 2f 9e e8 1e 80 b5 c7 6e 4a ad 49 f3 5e 68 15 25 e8 e9 c0 cd 49 0b 5e 8d 83 68 c2 e2 65 b5 a4 7c 4b 08 03
                                                                                                                Data Ascii: &y@trHQqhwh+Qjgi;~z*siw\*ot:4YV)\l=U55nuawa$g5Zzz9}=I#VK4|G5FmOFFO&Gb4`8Xi*D&MlWA)"<qnx/nJI^h%I^he|K
                                                                                                                2025-01-16 00:10:49 UTC1378INData Raw: c7 39 c5 79 d9 f5 c7 e1 43 33 9f fd f5 7c 28 dc 71 eb f3 a4 6c a9 85 f3 0c b5 28 12 79 ad 14 1d 58 cb 8d 8c 95 6d f8 48 1d a8 63 eb 6e 2b 21 4a 39 52 f8 07 1e b5 2f bc 11 f8 2b eb 0f 8e 4e ae 5a 3a 63 d2 db 44 d7 a1 ce 94 ca 35 05 f5 a8 db 9b 89 1d 6a 29 f3 0e 78 38 52 71 df d6 85 7a aa a4 b5 db 8d 4d 43 83 58 dd f2 57 9a 5d 50 ee 56 f5 5e 7c 17 78 24 ea e7 8d fe af e9 ce 97 f4 9a c9 3a 54 59 93 18 1a 93 51 06 4a 1a 89 1d 4a da e2 82 c8 28 25 3f 22 6b f4 b7 f0 2b ec ea e9 47 b3 d7 a3 16 be 9f f4 ea 24 54 75 0a e5 0d a7 35 de b8 62 22 5b 94 fc ad 85 0f 20 e0 94 a9 2a 07 92 28 cf c0 1f 80 6e 8e 7b 3b ba 37 65 d0 1a 02 d9 6f 7b a8 17 18 68 77 58 6a 74 c6 fc eb ae b8 81 e7 37 c8 e3 e2 c9 e2 a7 06 1e 96 f7 9a fb 9b 95 c8 1b bd 07 f8 eb 98 dc 78 e3 fd 4e ae 9a
                                                                                                                Data Ascii: 9yC3|(ql(yXmHcn+!J9R/+NZ:cD5j)x8RqzMCXW]PV^|x$:TYQJJ(%?"k+G$Tu5b"[ *(n{;7eo{hwXjt7xN


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                23192.168.2.64979035.190.80.14437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:49 UTC484OUTPOST /report/v4?s=FexDb4vw2QTm100BUpk5ORYgZG60SB%2BMy%2BG1drwPFGwl7pY8Mk1%2Bc8HO3suUVf%2BFATH64B6ei9mGhNvkLhyQuy2Ax4KbXE5dF7HtUjXOzf2KlghoUlHXjKFL1B6E3kvnjDGFw5Q%3D HTTP/1.1
                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 494
                                                                                                                Content-Type: application/reports+json
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:49 UTC494OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 32 33 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 39 38 38 37 30 39 32 35 2e 70 6b 6a 6e 2e 73 61 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 31 36 2e 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72
                                                                                                                Data Ascii: [{"age":0,"body":{"elapsed_time":1239,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://98870925.pkjn.sa.com/","sampling_fraction":1.0,"server_ip":"104.21.16.1","status_code":404,"type":"http.error"},"type":"network-error","ur
                                                                                                                2025-01-16 00:10:49 UTC168INHTTP/1.1 200 OK
                                                                                                                Content-Length: 0
                                                                                                                date: Thu, 16 Jan 2025 00:10:48 GMT
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                24192.168.2.64978231.14.40.264437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:49 UTC592OUTGET /2021/09/15/Tw3QNy.png HTTP/1.1
                                                                                                                Host: i.im.ge
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:49 UTC454INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.22.0
                                                                                                                Date: Wed, 15 Jan 2025 23:22:41 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 28789
                                                                                                                Accept-Ranges: bytes
                                                                                                                Access-Control-Expose-Headers: Content-Disposition
                                                                                                                Content-Disposition: inline; filename="Tw3QNy.png"
                                                                                                                Last-Modified: Tue, 07 Jun 2022 12:52:13 GMT
                                                                                                                x-amz-meta-mtime: 1631696336.783
                                                                                                                Expires: Thu, 16 Jan 2025 00:22:41 GMT
                                                                                                                Cache-Control: max-age=3600
                                                                                                                Cache-Control: public
                                                                                                                Age: 2888
                                                                                                                Connection: close
                                                                                                                2025-01-16 00:10:49 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 5c 00 00 00 9e 08 06 00 00 00 e7 a3 d4 26 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ec 9d 77 7c 15 c5 da c7 7f b3 7b 4a 3a a1 86 de 7b 07 0b 20 a2 60 bd a0 22 8a d8 7d ed e5 da bd f6 72 15 15 7b bb 2a 72 d5 2b 58 b0 a3 a0 20 88 d8 40 04 01 91 de 41 7a 09 24 90 84 94 73 ce ee ce 3c ef 1f b3 7b ce 49 48 42 92 b3 27 21 30 5f 3e 4b 92 73 76 67 9e 99 9d f2 cc 33 33 cf 00 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42
                                                                                                                Data Ascii: PNGIHDR\&sBIT|d IDATxw|{J:{ `"}r{*r+X @Az$s<{IHB'!0_>Ksvg33BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(B
                                                                                                                2025-01-16 00:10:49 UTC12405INData Raw: 1f 24 1c cf b4 d2 77 87 42 a1 50 28 14 0a f7 60 0c d0 09 80 ee c1 db 1f fd 6c 05 88 41 63 6e 9d 9f 62 9f bd a8 71 b9 c1 8d 79 00 e8 48 04 f0 cc 83 97 9f e2 4a 14 55 94 ea 98 25 fd 84 1b 9d 45 f2 9d 3e 1e 7f 17 24 d7 0c 00 00 20 00 49 44 41 54 75 af fa 29 1e 10 f7 82 79 18 e0 71 79 3e 59 a1 a8 34 64 7b 93 21 48 7f 6f a2 c4 ef 47 e2 45 20 67 88 3a f8 57 b5 0b 5a 51 ad 90 16 87 f3 7b 14 f1 81 00 46 b2 85 6b d8 ae df 07 bf 2f 5c 75 40 63 1e b7 0e 50 90 26 34 98 f6 79 8c 00 a0 03 66 01 fa f5 68 81 b7 27 cd 9f e6 42 2c 95 e6 98 6e 10 fd c9 09 0d d0 e4 93 b3 7b 1d bf eb fa 76 ad 9b 75 d5 01 40 8f 9c 2c e3 f6 59 85 8a a3 8f 78 aa e3 64 02 26 03 34 4d c0 43 f2 e4 02 62 ba 6c 47 8e 50 34 9d 50 90 97 93 0e e0 42 cc 1e 32 b9 a6 e5 71 1d 7e f8 5b aa 0f 35 18 2c 49 72
                                                                                                                Data Ascii: $wBP(`lAcnbqyHJU%E>$ IDATu)yqy>Y4d{!HoGE g:WZQ{Fk/\u@cP&4yfh'B,n{vu@,Yxd&4MCblGP4PB2q~[5,Ir


                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                25192.168.2.64978740.113.103.199443
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:49 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 79 74 65 2b 41 64 68 43 68 30 32 71 36 76 35 49 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 38 33 66 30 38 38 62 32 65 31 38 65 34 30 39 0d 0a 0d 0a
                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: yte+AdhCh02q6v5I.1Context: f83f088b2e18e409
                                                                                                                2025-01-16 00:10:49 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                2025-01-16 00:10:49 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 79 74 65 2b 41 64 68 43 68 30 32 71 36 76 35 49 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 38 33 66 30 38 38 62 32 65 31 38 65 34 30 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 74 5a 31 6b 41 63 56 41 4e 4e 68 70 53 38 66 79 42 74 48 4b 77 65 79 64 6f 58 66 62 79 75 6c 6a 55 76 34 6c 47 74 35 6f 72 4e 54 70 2b 31 79 64 70 74 52 32 67 4b 31 6c 77 77 6a 61 72 78 57 70 2b 75 70 50 72 41 78 37 6d 4d 79 65 37 74 6e 48 6a 72 76 75 69 5a 59 42 6a 50 62 37 43 79 6f 31 69 74 58 6c 70 70 6b 36 35 38 62 70
                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: yte+AdhCh02q6v5I.2Context: f83f088b2e18e409<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUtZ1kAcVANNhpS8fyBtHKweydoXfbyuljUv4lGt5orNTp+1ydptR2gK1lwwjarxWp+upPrAx7mMye7tnHjrvuiZYBjPb7Cyo1itXlppk658bp
                                                                                                                2025-01-16 00:10:49 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 79 74 65 2b 41 64 68 43 68 30 32 71 36 76 35 49 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 38 33 66 30 38 38 62 32 65 31 38 65 34 30 39 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: yte+AdhCh02q6v5I.3Context: f83f088b2e18e409<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                2025-01-16 00:10:49 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                2025-01-16 00:10:49 UTC58INData Raw: 4d 53 2d 43 56 3a 20 61 30 2b 31 54 6a 61 42 4a 55 57 34 57 62 73 47 36 57 72 6a 5a 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                Data Ascii: MS-CV: a0+1TjaBJUW4WbsG6WrjZw.0Payload parsing failed.


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                26192.168.2.649804162.249.168.1294437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:49 UTC355OUTGET /25N85NFP/trueid.png HTTP/1.1
                                                                                                                Host: i.postimg.cc
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:49 UTC383INHTTP/1.1 200 OK
                                                                                                                Server: openresty
                                                                                                                Date: Thu, 16 Jan 2025 00:10:49 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 61398
                                                                                                                Connection: close
                                                                                                                Last-Modified: Fri, 09 Dec 2022 17:14:56 GMT
                                                                                                                Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                Cache-Control: max-age=315360000
                                                                                                                Cache-Control: public
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-01-16 00:10:49 UTC3713INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 02 d0 08 03 00 00 00 f8 a3 2d 64 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 01 35 50 4c 54 45 06 0d 0b 12 15 0c 0b 11 0c 0c 12 0b 0d 13 0c 13 17 0d 0e 14 0d 09 10 0b 06 0e 0c 06 0c 0b 09 10 0d 14 18 0d 17 18 0d 15 17 0d 11 13 0d 18 1a 0d 19 1b 0e 04 0a 0a 14 15 0c 09 0d 0c 04 09 08 09 0e 0b 07 0c 08 10 14 0c 15 19 0d 0a 10 09 ff ff ff 1f 03 01 13 17 0b 5f 00 00 2b 01 00 24 04 01 b3 1c 19 a7 1c 0a 0e 06 03 6d 84 4e fe f0 2b 7d 08 06 fb f8 19 0a 0d 0c e0 c9 18 ca 20 12 3b 17 00 ff e3 38 49 03 00 d4 dc 38 10 0e 09 31 01 00 36 52 47 f9 ed 2e d4 12 0f ff ff f0 19 0c 05 0a 0e 03 bf 12 0f be c9 33 90 05 03 75 8b 43 14 09 05 6d 02 01 e5 38 20 6e 4a
                                                                                                                Data Ascii: PNGIHDR-dgAMAasRGB5PLTE_+$mN+} ;8I816RG.3uCm8 nJ
                                                                                                                2025-01-16 00:10:49 UTC4096INData Raw: c7 f3 f5 48 ae 28 e0 cd e3 02 7d 3b 4a 6d db b9 b6 dd 62 34 bb 60 c9 04 e8 26 95 40 cc 80 e2 58 b0 e7 a3 b1 e0 f9 72 64 40 80 77 cb f9 40 d8 ff cf 87 df ff 8e d0 f8 2f fa fe f7 7f f6 ae ae 47 6a 23 8b 7a da 8d 5d f6 c3 48 ad ee 4a ab c5 32 64 66 82 1c 24 b2 b0 68 f9 18 10 6c 34 da 57 78 d8 95 36 13 25 51 90 d8 e5 ff ff 84 b5 ab ec 72 f9 fb d6 bd b7 da 9e 01 8f 5a 21 08 48 a0 99 33 e7 9e 73 ee b9 63 3d a8 0e 8f 40 b6 00 e6 24 2e ff ea 24 87 2b 50 4d 01 6a f1 26 aa b7 4c 75 00 96 9d 67 c3 25 a8 13 50 b7 c2 60 5b bb f6 6f c5 cf c5 42 cf 7d 7f 91 7a 59 1f 91 f9 e7 b2 9e f2 ff af f5 7f eb b7 56 30 ac 38 28 23 f3 2e 3b 02 43 72 43 20 a1 1d 55 a4 45 2b aa fa bc 31 00 09 e8 46 15 39 07 31 40 2a 84 6f 78 dc 0c 34 63 15 1c 50 0f ac 67 f5 56 dc c5 9b b3 02 01 bb 4b
                                                                                                                Data Ascii: H(};Jmb4`&@Xrd@w@/Gj#z]HJ2df$hl4Wx6%QrZ!H3sc=@$.$+PMj&Lug%P`[oB}zYV08(#.;CrC UE+1F91@*ox4cPgVK
                                                                                                                2025-01-16 00:10:49 UTC4096INData Raw: cc 93 2f 58 f3 3b a9 d8 5f 8d 5e 63 c8 46 63 83 05 17 3c a9 5d 92 13 a8 2b cd ae 07 ee 79 76 83 e7 93 01 29 79 40 93 05 ac 4c 90 71 00 2c 7b 01 5d 19 a0 50 73 23 35 0b e8 c4 00 2f 3b 00 d8 0f 7e ae 5b c0 ee a7 80 41 3d d0 db 92 01 56 2d 80 43 2e 30 98 01 c6 c7 43 c0 03 57 fe b9 f0 7e f7 9c fa 5f dd e2 8c f5 77 4f d8 e6 df f2 b9 77 ef a4 cb 05 f5 7f 1b 5a b9 c5 8b 80 6b 3e 16 38 53 2f 0c fe 46 88 a8 ef 04 17 f7 1a 03 00 00 aa 4e 4f f4 46 08 2d 0b d8 0b 80 ff 71 1a 81 13 52 06 d0 db 1d 90 ad 55 83 a5 77 40 06 be 62 f9 bb 01 cc c7 ff 22 9a f7 cb 3a fd 42 79 df fe e4 b4 ab f6 31 43 df b4 3e 78 3a e2 16 77 7f 37 9c b3 30 8b 17 1c ce ac 03 e2 97 82 2d 00 94 53 00 28 03 55 8a e5 0a 80 3c 0c b0 67 04 46 01 e0 e6 58 f3 2f 60 07 44 7f d5 91 36 fb 2b 7b b0 da ef d9
                                                                                                                Data Ascii: /X;_^cFc<]+yv)y@Lq,{]Ps#5/;~[A=V-C.0CW~_wOwZk>8S/FNOF-qRUw@b":By1C>x:w70-S(U<gFX/`D6+{
                                                                                                                2025-01-16 00:10:49 UTC4096INData Raw: 69 0c ee 92 25 43 aa 01 17 19 60 0f 80 f3 20 a8 46 06 48 ca 05 8c a2 46 0d 9c 7b 63 80 cc 34 98 ef ff fc 7c ef 33 14 98 0c 10 f1 80 10 ba e0 46 00 54 70 0e 60 30 0f 48 05 76 80 c4 48 ff 6f 00 ed 5f 99 de 4c c1 cf f2 74 c1 0a ae af c2 dd ff 70 56 6f 8e 1c 42 00 0e 78 10 1a 42 80 3b b0 52 cb 73 d5 e2 1e b0 d9 01 e6 54 00 6c b4 80 85 c7 2d 20 9f 01 f6 00 c8 d8 01 f2 5d 20 39 8f 01 36 6f 27 f4 02 12 2c 03 b0 42 3b 40 1a f4 2b 37 78 fd 35 66 ba 3c c1 14 ec dc 23 52 f6 69 d1 e2 94 e8 4e 0f 58 02 99 08 30 07 ac d0 64 40 2c 15 e6 58 30 b4 80 08 07 a4 33 c0 0b c6 00 79 69 30 19 80 de 45 a3 82 24 d9 e0 ba 4f e2 33 5c 80 47 f4 3b b0 35 d0 6e f0 cf c7 e5 37 9d cb b2 da 36 05 d4 32 a6 1d 5f 84 d3 f9 3b 08 b2 07 04 b3 01 13 7c 3f ed bc 1f 64 29 17 f0 a8 a8 25 e9 1d 07
                                                                                                                Data Ascii: i%C` FHF{c4|3FTp`0HvHo_LtpVoBxB;RsTl- ] 96o',B;@+7x5f<#RiNX0d@,X03yi0E$O3\G;5n762_;|?d)%
                                                                                                                2025-01-16 00:10:49 UTC4096INData Raw: 5e 1b 00 6b 36 fe b7 04 c0 70 2c 66 d1 96 bd 27 7a 76 d3 c2 8c fd 30 d8 fb f3 f5 c6 ad 60 27 2a 60 4c ce 04 37 d8 38 08 91 01 ca 3b b7 73 2b cc 71 1a 84 8f 01 a6 78 00 34 68 80 68 06 08 c9 01 6b 6b f2 de 35 de 62 7b 10 a2 2b c5 05 e8 87 01 26 16 f8 67 a3 ff 85 96 e3 ef fb 89 b5 bf 1d 26 f8 39 26 45 18 8b 12 a6 bf d1 17 c2 b7 a2 75 22 04 e7 05 f4 94 07 be f8 bd 0d 52 f9 cb 03 23 47 e0 5f 20 00 24 e4 80 53 c0 3d e0 31 2f 38 dc c3 cc 5c 4f c0 be 6e c1 81 ef 60 32 36 40 f7 5f b6 b9 b5 fe b7 f2 3d 87 c5 19 b1 6f 91 17 2e 56 9e 45 16 4f 20 57 26 0e a7 03 9e 2e 0d a2 50 b0 a2 dc 06 99 a3 ae 15 7f 1e 98 53 03 64 de 02 a7 18 06 38 f0 e4 56 50 62 70 28 04 f4 04 7e 88 0d f0 de 0d e0 97 10 45 03 67 f6 17 72 da 5e f4 ac ef 99 11 70 f2 06 b2 82 a0 4d 43 f4 e3 8d 10 04
                                                                                                                Data Ascii: ^k6p,f'zv0`'*`L78;s+qx4hhkk5b{+&g&9&Eu"R#G_ $S=1/8\On`26@_=o.VEO W&.PSd8VPbp(~Egr^pMC
                                                                                                                2025-01-16 00:10:49 UTC4096INData Raw: c7 85 da 00 d6 0c d0 5f 56 01 d6 7f 78 7f 31 0b d0 10 03 3c ed 0f 96 19 a0 c6 05 d8 76 0b f0 73 ff 87 0e fb 6b 7e f5 da d3 fc 95 cf bc 87 81 51 64 07 00 4b 0c 0c df 5a 7d e0 5b bd 0f bc 0a 6a 39 41 57 88 02 40 f4 12 9c 1e 95 4c 53 be 05 64 00 d0 05 38 20 d9 0e 57 33 c0 b3 b6 12 50 1f 00 15 03 04 dd 20 4d 1e cc 63 f0 ad 47 e0 f7 8b 1e 03 ac f1 cf 43 18 e0 9a 0a 50 d1 5f ff 46 f7 c1 9d 2d fb 80 e5 fb bf 43 8d 7f a9 65 17 70 aa 97 01 63 42 ff 12 f6 d5 78 61 18 f6 dc 1e f6 01 30 1a e8 03 fb 0e 91 d5 5e 62 59 3c 60 5f 0f 48 38 42 88 29 18 04 40 77 a3 7e 38 43 77 e0 39 00 44 fc c0 4a 07 e3 33 4a 40 6d 00 6c eb 30 2b 56 89 bd 7f 49 1a 74 92 9c 93 c2 af ee 42 01 a1 02 b4 dd 86 24 c6 c0 54 3c 05 f3 1a c0 a3 a6 07 58 76 ff c5 ae 1e ed e6 af 44 23 d3 c0 b7 04 86 83
                                                                                                                Data Ascii: _Vx1<vsk~QdKZ}[j9AW@LSd8 W3P McGCP_F-CepcBxa0^bY<`_H8B)@w~8Cw9DJ3J@ml0+VItB$T<XvD#
                                                                                                                2025-01-16 00:10:49 UTC4096INData Raw: 35 03 b4 03 60 be 22 ae c0 77 fc 9b 40 03 94 7d cc 6e 49 cd 00 45 46 e8 db 49 37 07 82 22 20 76 03 16 81 20 8d 7f 01 d6 86 ff 9c 02 81 f1 cf 25 ff 91 cd 8d 7e 2e be c0 b3 e5 12 2c 58 c9 e4 bc 80 d4 3a e6 1f 52 17 4c e8 fb c0 36 08 ce 00 15 77 41 56 e5 15 58 f0 04 66 b6 81 4b 26 f7 cd 69 80 f5 26 48 f9 97 61 00 58 6a 80 c2 45 b8 9b e6 1e 08 b7 88 ae bb 07 8c dd 80 31 05 70 ed e8 01 74 ca 7f 64 f3 7f 1c 74 c0 da 0f 98 30 5e c0 eb 51 d9 0b c8 30 c0 05 e5 81 19 06 28 1e 46 82 5b a1 3b 00 48 32 40 00 00 5b 0d 70 65 ef 83 26 19 e0 66 16 06 18 2a 79 00 e5 39 38 f0 02 5c 3e cb d2 b2 07 cb 2c c1 ad 47 30 70 94 ff c5 28 03 cc 66 d5 fe 06 da 03 09 06 78 2d db 6e 46 62 71 f2 4b f0 f4 2a e0 93 0f 46 04 80 85 72 16 04 e9 04 5c 0d 33 c0 db fb 46 98 7c 7f ba 89 b7 81 4f
                                                                                                                Data Ascii: 5`"w@}nIEFI7" v %~.,X:RL6wAVXfK&i&HaXjE1ptdt0^Q0(F[;H2@[pe&f*y98\>,G0p(fx-nFbqK*Fr\3F|O
                                                                                                                2025-01-16 00:10:49 UTC4096INData Raw: 7f ca 03 a8 8d 36 7e 2b 80 48 2e 18 4c 83 a0 00 78 86 1b 61 d8 3e 18 02 00 d6 b1 20 03 84 54 c0 df 83 01 fe e9 9c 01 36 71 17 79 06 88 6b 80 17 aa 06 18 c3 0c 30 a1 99 00 61 0d 70 94 ff 0d 33 c0 d6 05 4d d8 82 eb 35 40 33 ad ff ad c5 00 8d d3 34 08 67 1f 18 6d 85 0e 05 77 41 2c ff 8b c4 34 c0 0b b2 0b 02 32 40 eb 04 ac d2 67 14 6e 01 0d f0 c7 3a 1a 60 0b 80 d9 8d c3 00 e9 9f 98 06 b8 e7 6a 80 a1 8c 06 c8 da 83 73 7c 03 36 7e 33 c0 42 92 01 72 1a 61 a8 77 e0 c4 37 0d 30 12 d4 00 0f 4d 25 0c 01 00 bd 67 80 01 e5 09 ec 97 06 e8 51 1b 20 ac 01 a2 55 58 44 06 08 5d 81 57 61 80 ae 55 40 3b 11 9a 17 2c 0d 10 6c 84 91 bb 02 3f d2 20 64 0d f0 e2 0d 03 84 ae c0 a5 6c 14 ee d7 1c 06 18 50 af c0 9e 69 80 11 ed a7 86 d3 06 28 e8 02 c4 db a0 95 84 0b d0 18 9f 29 20 49
                                                                                                                Data Ascii: 6~+H.Lxa> T6qyk0ap3M5@34gmwA,42@gn:`js|6~3Braw70M%gQ UXD]WaU@;,l? dlPi() I
                                                                                                                2025-01-16 00:10:49 UTC4096INData Raw: e3 8a df 14 1c b0 93 f1 3d 5a 45 2a 06 18 10 18 e0 64 18 a8 e8 6b 20 aa fd 29 46 fa 26 18 c5 60 80 21 36 8a 4e bc 02 6f 86 68 80 13 fb 00 7b 19 60 9e 0f ed 03 64 31 c0 e7 27 f0 e7 34 1a 60 95 05 d6 32 40 1b 3e c0 a5 88 0f 70 cd 64 80 57 0e 68 5d 03 bc 5c cc bb 70 3d 5e e8 4e 06 78 7a 1e 86 23 32 c0 ea 0e ac 9c 3d 00 c3 9b c0 1c 0d d0 43 00 d0 11 0d 70 3d 95 06 98 e7 83 b2 c0 5c 06 58 03 e0 0f 13 00 fe 87 05 80 fb b6 06 68 3e 82 74 30 c0 9a 1a 6b 9f c0 3b e1 46 c0 f5 d4 7d 30 2c 0d b0 27 0d e7 f7 5d 81 2d a6 81 95 eb 0c 30 44 f7 40 70 0d 30 c6 b2 c0 19 0b ff 26 f6 01 ae ce 63 5d 81 93 3e f8 e3 31 c0 5f af 4f 60 0d 00 7e f2 01 30 4f e8 57 e0 d7 2c 48 f5 85 d9 4d a2 01 5a 5e 05 79 46 40 c1 65 e0 10 05 c0 b0 2e 04 b4 e9 04 54 2e 5b 00 a9 2e e8 fa ab c2 61 80
                                                                                                                Data Ascii: =ZE*dk )F&`!6Noh{`d1'4`2@>pdWh]\p=^Nxz#2=Cp=\Xh>t0k;F}0,']-0D@p0&c]>1_O`~0OW,HMZ^yF@e.T.[.a
                                                                                                                2025-01-16 00:10:49 UTC4096INData Raw: 35 09 20 a3 01 f6 bc 01 05 0d 70 5a 06 78 16 6b 80 ec 25 a0 5c 03 24 97 e1 46 d3 00 27 69 84 e9 e5 81 99 5b 40 d3 0b e8 48 04 7f 3a a6 9b 11 03 4c 86 1d 60 9b 02 58 69 80 31 07 80 34 03 d4 d6 00 bf be 09 cc b8 c0 b9 69 83 11 de 01 9e 69 00 3c 4e 03 80 8e 34 f0 8b 06 38 bf 4b c0 b9 74 02 86 21 77 0b 58 f0 b7 80 c3 33 c1 6f 9b 6a e9 ac 74 40 d0 ff 6d 3d e0 e1 1e 40 87 04 58 c4 85 6a 0e 38 24 72 c0 ca 49 60 55 0d 30 17 6b 80 d3 31 c0 23 ff 04 76 65 41 1e d5 d7 86 01 ee 66 d1 07 03 fa c0 b2 3b 40 0f 06 b8 06 18 60 57 8a 45 df 02 b6 1c 30 b3 39 c1 43 f7 80 c9 4c f9 5f 85 db 99 ed 08 9a d0 ff 6a f4 23 72 c0 6b 88 ff a1 29 10 70 0f 44 ed 0e 70 eb 62 80 9f 73 c0 32 0d d0 8b 01 fe 0f 65 80 3d 00 3c 46 c1 a8 7d 30 bd ee 7f 9c 01 2a b6 e2 43 3e f0 46 d1 07 be 80 6f
                                                                                                                Data Ascii: 5 pZxk%\$F'i[@H:L`Xi14ii<N48Kt!wX3ojt@m=@Xj8$rI`U0k1#veAf;@`WE09CL_j#rk)pDpbs2e=<F}0*C>Fo


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                27192.168.2.649807104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:49 UTC616OUTGET /alexFrontEnd/img/senjata/12.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:50 UTC886INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:10:50 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 69953
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x%2BVFPwEx3WoYxXhT3BK8ptkvw9oW%2BBn18WNdZ%2Bg1ie7GAf6kujwBsZaRlEulVKG39UoGcWEOt%2B8MukknqSL4zNQKdsuAHcX3lqOoMpn%2FiHsCLJ5U66o4yJwue72KSY9vX64cZYJ0Hg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e27f19fb3703-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=14100&min_rtt=14097&rtt_var=5292&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1194&delivery_rate=206769&cwnd=32&unsent_bytes=0&cid=fc6ba9aff452a4e6&ts=790&x=0"
                                                                                                                2025-01-16 00:10:50 UTC483INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 12 12 12 15 12 12 12 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 16 16 15 17 15 15 18 1d 28 20 18 1a 25 1b 15 15 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1a 10 10 1b 2d 25 1f 25 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 56 10 00 02 01 03 02 02 06 05 07 08 07 04 09 02 06 03 01 02 03 00 04 11 12 21 05 31 06 13 22 41 51 61 07 32 71 81 91 14 23 42 52 a1 b1 d1 15 33 53
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-%%--------------------------------------------------**V!1"AQa2q#BR3S
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: 80 16 80 0a 00 31 40 e8 92 18 f2 71 83 ee a4 dd 15 08 db 3a 6b 6b 35 55 5c 0c 12 06 79 67 27 c6 b8 27 91 b9 33 d8 c5 86 2a 2a 86 5c 59 a9 f6 f7 10 06 7f 03 4e 39 1a 09 e1 8b 28 4d 16 9f a2 0f b4 ff 00 00 6b 68 bb ea 73 49 69 e8 39 6e 14 0c f5 63 e0 0d 4b 8b 7d 46 b2 45 6f a4 59 27 d7 8d 43 6f 1e 46 84 b4 f2 63 94 f5 f3 43 7a b8 c7 25 fb 4d 1a a6 c5 a6 08 72 c8 07 25 03 dd bd 27 6c 6a 49 72 43 9e f8 d2 58 d0 de 66 8a b2 5f 13 b0 ad 56 23 17 9f a0 97 c3 e7 4b 0e e6 ff 00 84 01 fc 29 c3 d9 a1 64 5f f2 59 af d6 69 c0 50 7e b6 7b 8e 7c 7c ab 96 ac ee d5 a5 24 88 25 9b bb 00 7b 32 46 6a d2 33 94 8c e9 65 20 f3 ad a3 14 d1 cb 29 b4 c6 43 39 53 90 70 47 2a a7 1b 44 c6 7a 5d a2 fc fc 47 e9 47 de 3b 40 ee 3d c0 d6 51 c4 b9 48 e8 9e 7e b1 25 f9 66 d1 f2 04 ae e4 9e
                                                                                                                Data Ascii: 1@q:kk5U\yg''3**\YN9(MkhsIi9ncK}FEoY'CoFcCz%Mr%'ljIrCXf_V#K)d_YiP~{||$%{2Fj3e )C9SpG*Dz]GG;@=QH~%f
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: 2a 1b da 3f 88 fe 35 b7 0f 2a 74 61 c5 c2 e3 a8 e7 c9 ae c3 cb 12 81 09 4c 02 81 05 01 42 50 01 4c 04 a0 44 8b ca a5 96 86 b8 a6 98 a4 85 4c 50 c1 53 24 c5 49 74 21 4a 2c 5a 44 d3 4e c2 86 e3 14 c9 6a 87 c6 41 db bf ec a9 65 c5 a6 35 96 9d 92 d1 19 15 56 4d 06 28 10 f8 54 93 81 53 27 45 c1 36 f6 2c 9c a7 2f 5b c3 c3 db 51 5a b9 9a b7 a7 97 32 39 49 f5 89 de aa 35 c9 11 3b e6 ca f5 66 45 9b 3d 9c 7c 7e c3 51 3f 65 9b 62 f6 91 af 12 e0 64 d7 1b df 63 d0 8a ad ca da c9 62 71 b5 69 5b 51 8a 6d bb 2d 31 18 c8 c1 1f 1f b2 a3 93 a6 6c da ad 8c c9 f4 e7 91 fb 40 f8 57 44 6c e3 9d 76 20 ab 33 1a 68 10 50 01 40 05 02 0a 00 86 ac c4 b7 60 da 5b 26 b2 c9 ba a3 a7 07 aa ec b7 00 df 7a ca 5c 8e 98 f3 2e 9e 46 b1 ea 6f d0 ae 62 da b4 4f 73 37 1b 45 06 04 56 cb 73 95 a6
                                                                                                                Data Ascii: *?5*taLBPLDLPS$It!J,ZDNjAe5VM(TS'E6,/[QZ29I5;fE=|~Q?ebdcbqi[Qm-1l@WDlv 3hP@`[&z\.FobOs7EVs
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: 0a 54 4c 92 8e 55 0e 2c d2 33 5c 8b 56 e4 67 7e 46 b2 91 bc 0b f1 c3 b6 3c 7e fa c5 c8 e9 8c 36 2e d9 af 63 1d e0 9a ca 6f 73 7c 6b d5 2d 0a 83 65 c8 cb e2 77 5a 4e 96 8c 30 ee 27 95 74 e2 85 ee 99 c7 9f 2d 6c d1 8b 33 96 39 3e c0 07 20 3b 80 1d c2 ba 96 c7 9f 2b 7c c8 19 6a 93 33 68 65 32 68 7c 7c c6 79 66 93 e4 38 d5 93 5d 46 3d 65 18 06 a6 0f a3 35 c9 05 cd 15 f1 56 63 42 62 98 a8 b5 63 6f a8 e4 9c 2f df e4 2b 3c 92 a5 b1 be 1c 76 f7 e4 49 77 10 56 20 72 db 9f b2 a2 12 6d 1a 65 8a 8c a9 15 64 5d ab 44 cc 24 88 05 68 62 48 b5 25 a6 39 69 14 8b 11 46 08 c7 8f d8 2a 1b a3 58 a4 c7 35 be fb 7f a1 4b 5e db 8d e3 df 62 4d 01 86 92 37 ff 00 5f eb dd 53 74 ec bd 2a 4a 99 5c db e8 39 27 d9 dc 6b 4d 7a 8c 5e 2d 0e cf 7a f4 13 06 be 15 74 8c da 43 5c cc a5 c6 c5
                                                                                                                Data Ascii: TLU,3\Vg~F<~6.cos|k-ewZN0't-l39> ;+|j3he2h||yf8]F=e5VcBbco/+<vIwV rmed]D$hbH%9iF*X5K^bM7_St*J\9'kMz^-ztC\
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: b8 ba 7c 8c 9f 47 7d 2b 1c 3a e4 48 70 d0 c8 04 72 ed 96 55 27 9a ef dc 70 7b f6 06 b1 c6 da 67 46 68 c6 70 d9 98 3d 21 bf 49 6e ee 66 41 95 92 79 9e 36 00 a9 2a d2 31 53 f0 22 9c 96 e1 09 d4 51 bf 37 1c 53 c1 c4 1d 61 eb 0b 10 77 39 c0 9b 21 3c c6 83 9c 72 c6 2b ca 8f 04 d7 1f e7 56 d5 fb 73 fa 9a cb 25 e3 a3 4a c7 d2 62 c3 c2 d6 c5 11 d6 58 a3 8c c5 30 20 8e b9 67 eb 48 65 38 c0 00 0d f7 ce fc ab db d5 b1 c0 f1 dc ac 8b 89 7a 42 8a fe e6 c2 4b 8b 75 86 4b 7b b8 5c ce ae 74 ac 3d 70 67 56 5c 65 80 01 4e 7b b0 de 34 6a b1 68 d3 66 a7 4e ba 5f c0 f8 88 eb a5 8e e9 e6 85 34 45 18 22 25 7d 44 93 97 1a 80 00 f3 3c fc 01 aa b4 4a 84 8f 23 97 19 3a 46 06 4e 01 39 c0 ce c3 3d fb 54 1b 0d a4 01 40 06 28 01 90 1d ea a4 88 c6 d5 9a 8b 19 1c 8d 72 b6 77 28 8e 24 f7
                                                                                                                Data Ascii: |G}+:HprU'p{gFhp=!InfAy6*1S"Q7Saw9!<r+Vs%JbX0 gHe8zBKuK{\t=pgV\eN{4jhfN_4E"%}D<J#:FN9=T@(rw($
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: 98 a0 66 91 48 46 e7 4c 97 cc 92 17 ee a8 92 ea 69 19 74 24 a9 2c 43 4c 5b 09 40 0b 8a 02 83 14 0c 31 40 a8 69 14 08 4a 60 56 ad 4e 62 48 e5 20 60 77 d4 b8 a6 69 19 b5 b1 65 8b 60 67 99 1f 67 9d 67 b7 43 7b 95 6e 47 54 40 d2 68 10 b9 a0 62 8a 01 08 0d 01 61 40 83 5d 14 3b 17 34 a8 2c 49 37 a6 b6 14 b7 22 29 55 64 69 10 a1 a7 64 e9 13 49 f0 a6 2a 61 8a 07 45 ab 59 42 82 34 83 9e f3 cc 7b 2b 29 c6 cd f1 cb 4f 42 cc 3c 49 86 c7 71 df 9f e1 e1 50 f1 27 ba 35 8f 10 d6 cc a2 e7 7a d5 1c ef 99 62 c9 8a 96 3d d8 c6 6a 32 2b 46 b8 6d 5b 24 d9 f6 39 f6 d4 fb 3c 8b f6 f9 90 b4 78 38 ab bd 88 d3 4e 8d 3b 78 b4 0c 7b cd 73 ce 56 ce bc 71 d2 8a f2 42 72 73 df 54 a5 b1 93 83 b2 bd ee ca 07 89 fb bf f9 ad 31 ee ec cb 3e ca 8a 26 b6 39 49 ad 17 b4 a7 f5 97 ef 15 32 7b 17
                                                                                                                Data Ascii: fHFLit$,CL[@1@iJ`VNbH `wie`gggC{nGT@hba@];4,I7")UdidI*aEYB4{+)OB<IqP'5zb=j2+Fm[$9<x8N;x{sVqBrsT1>&9I2{
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: c9 a3 1a b8 b2 28 23 d8 9f 70 fe 35 73 7d 0c f1 c7 66 c6 3d 34 4c 89 af 25 d5 a5 bb ca 8c fb 46 41 fb aa 61 1d 36 8d 32 4f 55 48 aa 5b c7 6a ba 30 6c 7a 28 a4 db 2e 29 12 62 a6 cb a2 d5 bc 20 56 52 95 9b 63 82 48 92 e6 e3 4a e3 bc d2 84 6d 97 93 26 95 46 52 8d eb a9 f2 38 12 b7 66 e5 b3 e1 07 b2 b8 a4 ae 47 a9 8d d4 77 29 f1 36 ed 29 f1 5f b8 ff 00 9d 6d 89 5c 68 e5 e2 1f ac 9f 72 38 9e 89 21 45 d9 66 29 2b 36 8d a3 21 97 10 7d 25 f7 8f e2 2a e3 2e 8c 99 e3 ea 8a 95 a1 80 94 c4 c6 9a 04 2d 03 12 81 13 d9 ae 5c 7b fe ea 99 bf 54 d3 12 b9 10 c9 cc fb 4d 52 e4 66 f9 8c a6 20 a0 42 50 01 4c 02 80 0a 04 2e 29 0c 46 14 d0 9a 19 8a 64 8b 40 05 00 3e 28 8b 72 14 9c 92 2e 30 72 e4 5c 36 58 5f f5 bf 90 ac 7c cb 67 43 c1 51 2b c9 16 9f 6f d9 5a 29 59 94 a3 a4 8a a8
                                                                                                                Data Ascii: (#p5s}f=4L%FAa62OUH[j0lz(.)b VRcHJm&FR8fGw)6)_m\hr8!Ef)+6!}%*.-\{TMRf BPL.)Fd@>(r.0r\6X_|gCQ+oZ)Y
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: 38 c9 9e af 0d c4 f0 ed 37 16 db 67 33 1c e5 0e 03 15 f2 27 07 e1 9a c5 c4 ed 8e 5a eb f5 2d ad f1 f0 cf 9d 4d 1d 51 c8 a5 d0 1e 0e b7 20 a8 f3 c9 1f 7f 71 f3 aa 8c da 7b 0b 36 08 65 8d 49 09 1f 05 98 9c 7c a2 3d 1c b0 ec 49 c7 87 2d fe 15 d4 b3 23 c4 97 86 cd 4b 67 6b e0 74 9c 3f a2 11 08 5e 57 64 c2 2e 75 08 94 64 93 80 00 50 32 2a 65 6d 73 27 fe 3c 53 50 50 b6 ce 0b 8a 58 31 62 42 29 5c 9d 2d 10 ca e3 cc 73 07 e1 5a c5 e9 5c cf 3e 79 21 9f 23 8a 47 7b c2 2c af 23 82 28 ee 25 9a 4c af cd 40 4a ae 03 6e 23 66 f5 99 40 3b 86 25 57 7d b6 cd 39 65 df 4a 39 57 08 e4 dc 92 d9 1a f0 f0 9b 85 c7 5b 34 76 bb 90 a8 b0 19 46 de 32 31 55 07 c8 79 1e 44 13 9c a3 5e d3 a3 7c 58 a3 ce 31 d5 5e fa fb 73 3a ae 15 c2 27 f5 67 92 29 53 19 52 a8 51 f0 79 30 c1 23 1e cf 8d
                                                                                                                Data Ascii: 87g3'Z-MQ q{6eI|=I-#Kgkt?^Wd.udP2*ems'<SPPX1bB)\-sZ\>y!#G{,#(%L@Jn#f@;%W}9eJ9W[4vF21UyD^|X1^s:'g)SRQy0#
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: 86 1e d2 41 fa d5 cb 35 e5 ed 34 7a 9c 1f 8a f9 8b bf ea be 28 e6 23 68 d5 8a cb 6f 1c 4c 0e 0a 90 df 76 76 ac 5d 1f 47 87 26 b5 77 46 8a a5 b1 1d 94 8b 3e 7a 98 fd b5 2f 4f 63 6b 93 ea c8 33 10 70 34 8c 73 27 0a 07 bb 02 b3 6e b7 37 f5 da d8 d8 b3 9d e5 61 0a 05 28 c0 82 01 e4 31 cc e7 b8 0c ef dd 54 a4 de c8 e1 cd 08 e3 8b c9 3f f7 dc 4b 0f 01 8a da 48 82 00 75 48 0c 8f cb 50 5e d1 00 77 0c 0e 5d f9 df c0 56 ed a4 71 42 4a 50 9c 92 49 f6 36 65 90 37 5f 39 60 bb 18 c3 36 ac 2c 6a aa cf 80 bb 92 c6 48 c6 07 3d c7 7d 6f 15 b3 91 c7 a9 5c 31 2d fa d7 bf e7 d9 59 a7 d1 6e 2c 92 0d 32 11 b8 00 a9 39 56 20 73 00 8d b6 ee ce 36 f0 c6 0c 39 54 b6 91 97 1f c1 cb 13 d5 0f f2 89 7a 43 c4 4c 52 47 12 69 50 a5 0a ed b0 24 e3 7e fc 60 90 47 85 3c b9 34 cd 41 13 c1 f0
                                                                                                                Data Ascii: A54z(#hoLvv]G&wF>z/Ock3p4s'n7a(1T?KHuHP^w]VqBJPI6e7_9`6,jH=}o\1-Yn,29V s69TzCLRGiP$~`G<4A
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: 75 c1 82 4b c9 5c 6e 51 d6 66 ed 28 38 cb 20 72 50 e7 b8 9c d5 be 1f 0a fe 85 f4 46 71 c9 29 75 3a 6f 45 37 13 33 ce 26 95 df 0b 11 01 dd 9f 19 eb 39 64 ed dd 5f 3d e3 d1 84 71 c3 42 4b 77 cb 6e c7 a1 c2 a9 29 3b 67 a4 57 cc 5b 3b a8 c9 e2 dc 51 a2 92 34 55 07 5e 36 3a b5 1c c9 1a 61 70 30 36 72 77 fa b5 dd c2 f0 ab 36 39 cd b7 b7 f0 de ff 00 4a 30 cb 97 44 92 ee 57 93 a4 18 cf 60 60 4e 62 ce 7f ab 08 e4 49 ec d4 8c 3d 80 9a e8 8f 86 b9 52 b7 bc 6f e7 6b 6f a3 21 f1 15 7b 75 a1 87 8f be 18 e9 8c 61 46 01 2c 58 b7 57 04 84 e0 0d d4 75 c4 60 6f d9 1e 3b 35 e1 f1 b4 b5 3f 7f df df ee 0f 3d ee 6e 5b 39 2a 09 c6 48 ee 04 0f 83 6e 3d f5 e5 e5 5a 64 d2 3a 62 ed 6e 4b 51 16 ed 0d ad 8f 06 b7 b1 62 e5 88 d8 12 7d a7 35 f7 cf 22 d2 a8 e6 c7 85 b9 5b 2c cc a6 b3 8b
                                                                                                                Data Ascii: uK\nQf(8 rPFq)u:oE73&9d_=qBKwn);gW[;Q4U^6:ap06rw69J0DW``NbI=Roko!{uaF,XWu`o;5?=n[9*Hn=Zd:bnKQb}5"[,


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                28192.168.2.649811104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:50 UTC615OUTGET /alexFrontEnd/img/senjata/7.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:51 UTC889INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:10:51 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 46427
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7HXjwVY0BHthBm8U%2BXTx%2BS8uuvxhcKL8k4WHTjkkfq6Uek1%2BtfRKDfkoM35xxU6459DOvWZkh1e%2FxxYKQtKgS2XSSTdY24cYmihzEPiROVDIwSW0v6TQYq7xm6%2FM5HXgNK%2F15KvLSw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e27fbd6caaf2-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=14191&min_rtt=14180&rtt_var=5340&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1193&delivery_rate=204610&cwnd=32&unsent_bytes=0&cid=9aaf1fae85461bbf&ts=1918&x=0"
                                                                                                                2025-01-16 00:10:51 UTC480INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 10 10 12 10 10 10 10 10 10 10 12 17 11 17 17 15 15 17 0f 0f 10 0d 11 17 11 16 16 18 15 17 17 18 1f 28 21 18 1d 25 1e 17 15 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 15 10 10 15 2d 1d 1d 1d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2e 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 0e 02 0e 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 01 02 03 05 06 00 07 08 ff c4 00 53 10 00 02 01 03 01 05 05 05 04 06 03 0c 0a 01 05 01 01 02 03 00 04 11 21 05 12 31 41 51 06 13 22 61 71 07 32 81 91 a1 14 42 52 b1 23 62 72 c1 d1
                                                                                                                Data Ascii: JFIF(!%!1!%)+...383-7(-.+------------------------.--------------------------"S!1AQ"aq2BR#br
                                                                                                                2025-01-16 00:10:51 UTC1369INData Raw: 97 a8 85 38 d3 52 45 34 71 19 a8 de 2a b6 b0 ee 82 78 86 4d 1a 65 87 03 f4 7a d0 3c b4 e9 21 2f 35 3a a3 32 6d 8f 21 41 4f 1e 0d 6c 16 e4 64 ee c5 a5 65 f6 81 cb b1 c6 3f 75 3b 14 fa 9f 01 e2 c8 e4 de d4 00 cb 4c 22 a5 61 4c 22 b4 51 a5 11 91 5d 8a 71 14 d2 2a 9a 0a c7 a3 54 e8 e2 86 a5 06 96 d1 0b c8 48 20 70 a9 80 f4 a0 ac 23 de 20 1d 06 95 ad b7 d9 d6 d8 1b d2 2e 6b 1e 5c b1 83 a3 1e 5c 8a 0c a6 44 1a 6b 57 76 16 30 32 8d f7 c5 15 dc d9 a9 00 3e 71 44 58 35 ae bb c6 b3 64 cb d4 b6 4d 19 72 66 b5 b2 60 43 66 c0 4e 8e 40 fc e8 6d b3 6d 6e 17 08 0e 7a f5 ad 28 b9 b3 1f 73 35 5f b6 67 85 93 09 1e 3c f1 4a c6 e4 e4 b6 62 61 91 b9 2d 99 8b 36 83 95 21 b4 3d 05 1e 61 f2 a4 11 fe ad 74 92 66 fe b7 e4 1e d1 0a 30 24 0a d2 c1 da 4d d0 40 45 aa 65 83 3c a9 c6 db
                                                                                                                Data Ascii: 8RE4q*xMez<!/5:2m!AOlde?u;L"aL"Q]q*TH p# .k\\DkWv02>qDX5dMrf`CfN@mmnz(s5_g<Jba-6!=atf0$M@Ee<
                                                                                                                2025-01-16 00:10:51 UTC1369INData Raw: c1 cc dc 2a 8a 43 a9 aa c5 2b 6e 81 c4 d3 6e bf d8 19 a1 a8 cc 54 5d 76 2b 40 ee 07 59 45 16 09 90 e0 0f 80 02 8a 8a ea c8 71 75 3f 11 51 10 bb 80 11 a9 92 1f 4c 77 cb 5f 4b 8d 91 6d fe 6f 07 fe dc 7f c2 81 72 c1 8e 0f 52 db 6d 1f 35 4d 7f 6a 77 b0 c9 e5 a8 aa f1 77 1f f9 44 f9 8a fa 7c d8 d9 0d 0c 56 a0 f9 ac 20 8f a5 77 d8 ec bf c9 da ff 00 56 1f e1 4e 8e 55 15 5d 28 6c 74 ca 3f d4 cf 99 56 64 23 20 a9 1d 41 18 14 c3 77 17 f9 44 fe b0 ad 9f 69 f6 52 5c ed f3 69 1a a0 8e 59 2c f7 82 00 14 44 90 87 93 41 a7 05 3f 3a f7 0f ee 45 b7 f9 bc 1f fb 71 ff 00 0a 3f 5d 2a f9 51 6b 0d de e7 cd 96 9b 59 15 77 44 91 0f 56 19 35 61 3e d0 92 35 52 cd 1a 29 e0 49 00 1f 4a f7 f9 b6 25 ab ab 29 b7 87 0c 08 3e 08 c1 c1 18 3a e2 bc 53 b0 36 62 2d ab 0d ad c6 eb 0b 71 7d 11
                                                                                                                Data Ascii: *C+nnT]v+@YEqu?QLw_KmorRm5MjwwD|V wVNU](lt?Vd# AwDiR\iY,DA?:Eq?]*QkYwDV5a>5R)IJ%)>:S6b-q}
                                                                                                                2025-01-16 00:10:51 UTC1369INData Raw: 03 29 fd 18 e4 68 25 2e 94 dd 58 d8 46 da 46 21 ca fe 25 f9 8a 81 c5 7d 7d 3e c4 b5 75 65 6b 78 0a b0 20 f8 23 19 04 60 f2 af 97 3b 5d b0 9a c2 ee 7b 46 c9 ee db c0 7f ca 44 da c6 df d5 20 1f 30 68 63 93 d4 75 54 35 c3 a5 72 51 e3 af f0 a4 2a 39 11 f3 15 ed be c2 fb 2a 86 29 6f e7 8d 5f bd cc 71 07 50 e0 46 a7 c6 e0 11 cd 86 ee 7f 54 f5 ad af b4 3d 9b 02 ec cb f6 58 21 56 10 4b 82 12 30 41 dd e2 08 1a 50 bc a9 5a a4 c2 50 da ec f9 6f bb 1c c8 fa 52 18 c7 55 f9 8a fa 63 d9 3e cd 81 f6 55 93 3c 31 3b 11 2e 4b 22 33 1f d3 bf 12 46 6b 57 26 ce b3 5f 7a 1b 65 f5 48 86 7e 62 a9 67 db f6 a0 94 1f 93 e3 ce e8 75 1f 31 51 b4 5d 35 fa d7 d8 f1 ec eb 36 f7 61 b6 6f 44 88 e3 e4 2b 13 ed 83 b3 76 87 67 4f 70 20 8d 26 83 71 91 d1 52 36 d6 45 52 a4 81 aa 90 c7 43 51 e7
                                                                                                                Data Ascii: )h%.XFF!%}}>uekx #`;]{FD 0hcuT5rQ*9*)o_qPFT=X!VK0APZPoRUc>U<1;.K"3FkW&_zeH~bgu1Q]56aoD+vgOp &qR6ERCQ
                                                                                                                2025-01-16 00:10:51 UTC1369INData Raw: 7b 25 db 6d b1 73 77 04 17 3b 3b ba 81 f7 f7 a4 ee 6f 22 ee 80 46 20 ef 3f 87 52 00 f8 d7 a0 6d bf fc 3d cf fa 29 7f dd b5 4b 0b a5 34 62 7d 88 cc 24 b2 b8 90 7b af 77 70 c3 c8 15 8c 8a f4 3a f3 3f fa 3f ff 00 83 1f ff 00 51 2f fb b8 a8 ef 69 7d a2 97 67 cd b3 67 8f 79 d3 7e e0 4b 18 ff 00 1b 0e e2 96 c0 fc 4a 06 f0 f3 1e 75 57 65 aa 49 13 dd 76 43 73 6c 5b 6d 38 57 c0 e2 65 9d 46 81 64 30 90 92 e3 f5 b0 14 f9 85 3c cd 68 bb 59 ff 00 81 be ff 00 d3 dc ff 00 b9 6a 3a c6 ee 39 a3 49 62 60 f1 c8 a1 95 87 07 56 19 04 50 3d ad ff 00 c0 df 7f e9 ee 7f dc b5 42 e8 f1 be cf db 8b a7 d9 16 98 c8 66 8a 59 3a 18 a0 41 21 07 c8 b6 e8 af 75 9a 65 45 67 63 85 50 58 9e 41 40 c9 3f 2a f2 6f 62 b6 7d ec b3 5d 1f 76 08 6d ed d3 a6 fb 28 92 5c 7f b0 2b d4 36 bd 82 dc c3 2d
                                                                                                                Data Ascii: {%msw;;o"F ?Rm=)K4b}${wp:??Q/i}ggy~KJuWeIvCsl[m8WeFd0<hYj:9Ib`VP=BfY:A!ueEgcPXA@?*ob}]vm(\+6-
                                                                                                                2025-01-16 00:10:51 UTC1369INData Raw: 77 64 42 46 18 79 1a a0 b9 20 8d d2 c1 03 95 52 c7 84 6a c4 02 c7 c8 02 4d 5e 4e 60 0a db a0 e7 1a 55 2e 69 d8 77 4c 44 27 d5 27 2a ee 7b cd 9f 6f 76 2c 51 c7 12 5f c0 12 35 44 51 e3 d1 54 00 3e ef 41 58 6d ad ed 06 f2 5b 8b 86 b4 bd 11 5a ab ee c4 04 31 4b de 22 a8 06 4d e7 19 c1 6c e2 b1 7b 32 50 a4 ef 26 f5 59 45 7e b8 20 43 93 f9 50 ca 2d 3a 0b 36 ae 55 51 55 ef 66 9b b3 fe d0 ae a2 ba 87 ed d7 a2 4b 47 12 2b b1 86 28 44 2f bb 94 62 50 67 19 18 f8 d6 b3 b4 3d b4 d8 d7 76 d7 16 cd 7f 06 26 8e 44 ff 00 19 e1 25 4e 0f bb c8 e0 fc 2b cc 5e fb 23 fa 0f ed a8 85 db 06 f0 c3 af a0 a1 a7 e3 f9 06 1a e9 28 d4 a3 6f ea 88 b6 65 ea 2b 6c d9 e4 5e ed 52 7b 56 91 ce 77 55 51 fc 4c 7c b4 cd 7b 3f f7 c7 d8 ff 00 fe 42 0f f6 ff 00 e1 af 1c ba be 9f 9c 63 1a d6 4e f6
                                                                                                                Data Ascii: wdBFy RjM^N`U.iwLD''*{ov,Q_5DQT>AXm[Z1K"Ml{2P&YE~ CP-:6UQUfKG+(D/bPg=v&D%N+^#(oe+l^R{VwUQL|{?BcN
                                                                                                                2025-01-16 00:10:51 UTC1369INData Raw: cb b6 a4 16 9b 46 29 ee 64 58 62 54 98 16 6c ee 82 cb 80 34 1c eb 2e c2 a3 34 d9 2b 54 2e 32 a7 67 d1 5d a3 ed fe c9 92 d2 ee 34 be 85 9d e1 9d 55 46 fe 59 9a 26 00 0d 39 93 5e 17 d9 be d9 5f ec e4 78 ed 27 ee d1 ca b3 29 48 e4 05 c2 e3 23 78 1c 68 06 71 c7 02 a9 5a 98 05 2d 62 4b 9d c7 f5 b6 f6 37 be cb bb 45 14 3b 4d ee ef a7 54 ef 23 9c b4 8f 9f 1c 8e c8 79 0e 78 3f 2a f4 ae dc f6 ef 65 cf b3 ef 61 86 f6 17 96 48 64 54 51 bf bc ec 46 80 69 5e 31 d9 ee cd 4f 76 24 91 3b b8 a0 8b 1d e4 d2 b0 8e 28 73 af 1e 2c 71 ae 06 4d 57 6d 11 1a b1 58 a4 32 28 fb fb bb 81 cf 55 07 5c 7a d2 9a b7 48 6a b4 ac f6 df 66 bd b6 d9 96 db 36 d2 09 ef 22 8a 68 c4 9b c8 db fb c8 4c ce 46 74 e8 41 ac 3f b6 7e d1 5a de 5c db 49 69 3a 4c ab 0b 23 14 ce 15 8c b9 c1 c8 1c ab ce 1d
                                                                                                                Data Ascii: F)dXbTl4.4+T.2g]4UFY&9^_x')H#xhqZ-bK7E;MT#yx?*eaHdTQFi^1Ov$;(s,qMWmX2(U\zHjf6"hLFtA?~Z\Ii:L#
                                                                                                                2025-01-16 00:10:51 UTC1369INData Raw: ed e1 e1 a9 d2 9e 2f b3 cf f3 20 79 d6 7b 69 1b 78 ae a7 16 7f 69 96 c8 88 4c 4c 52 ea 5c b1 4f 1e 19 97 38 cf c3 a5 45 16 d4 8f 25 47 7a ce 38 a8 8e 56 92 3f da 50 b9 1c 47 1a db 0d 5c 5a e6 8c b3 d3 b4 f8 6c d8 4b b5 b7 80 43 81 e6 37 fc 5c 81 23 34 eb 9d a2 3b 92 70 4e 70 b9 c9 e0 0f 31 58 f1 b5 23 27 77 7a 42 e4 91 bb b9 29 90 10 32 7c 3b bb dc 0e 78 54 f6 77 76 f7 17 56 76 d7 2d 71 15 b7 e9 5a 60 05 c4 6f 81 11 ee db 45 de c1 7c 0c 8d 28 27 aa 49 2a 76 56 3d 33 6d ed 56 1b df c3 2d ce cf 4b 9e ef ec e6 e1 77 c4 a4 08 8a f7 6f ef ef 69 8c e3 8d 19 da 63 63 6f b4 40 d9 ff 00 67 58 5a d1 77 be ce 63 31 99 3e d0 da b6 e9 23 7b 18 f3 c5 5d ec fd 99 d9 b8 65 8e 55 9e 67 78 58 30 57 37 72 a2 b6 3e f2 32 11 c0 f3 ac af b4 8d af 67 2e d0 8d ad 19 4a 0b 75 42
                                                                                                                Data Ascii: / y{ixiLLR\O8E%Gz8V?PG\ZlKC7\#4;pNp1X#'wzB)2|;xTwvVv-qZ`oE|('I*vV=3mV-Kwoicco@gXZwc1>#{]eUgxX0W7r>2g.JuB
                                                                                                                2025-01-16 00:10:51 UTC1369INData Raw: 52 ae a7 88 23 3a 8a 38 c1 cb 70 65 34 8f 48 f6 79 da 7d 9a 9b 22 da da 7d a1 0d bc bd dc aa c0 4a 91 4d 11 69 1f 50 78 ab 60 82 0f a5 4f da 4e cb c5 36 cd ba b8 b7 da 9b 46 68 fb 99 5d 4b 5c bc f0 4c a8 a4 95 65 23 0c a7 74 83 54 5d 8b ed 7e c7 87 67 45 63 7e bb b2 22 cb 1c 80 c3 24 82 54 66 63 95 74 53 a1 56 1c c1 14 7e d6 f6 81 b1 a3 d9 d7 16 36 25 ce f4 33 45 14 4b 15 c2 80 64 0c 3d e7 1a 00 58 92 49 a0 a0 ad 1e 39 71 70 5a 17 f3 55 f8 6a 2b dd fd b1 15 fb 25 86 fe 37 3e db 67 bd 9d 57 77 0d 9c 8e 98 cd 78 bb 5a 06 81 a3 51 e3 dc 50 39 6f 11 8d 3e 95 ea 3d ab ed f6 ca bc b4 8d 33 2f 7f 1c 96 b2 aa 34 57 01 a1 91 25 5d ec 90 37 49 09 bf cc 83 f2 a7 65 4e d7 7d 80 8b 5b 9a ff 00 68 dd a9 6d 97 6b f6 98 fb 86 6d e0 04 72 16 56 9b 24 68 98 3c 40 cb 1f 21
                                                                                                                Data Ascii: R#:8pe4Hy}"}JMiPx`ON6Fh]K\Le#tT]~gEc~"$TfctSV~6%3EKd=XI9qpZUj+%7>gWwxZQP9o>=3/4W%]7IeN}[hmkmrV$h<@!
                                                                                                                2025-01-16 00:10:51 UTC1369INData Raw: 2d e6 07 84 13 e9 5e 75 ed 5f b4 f6 9b 46 6b 29 2d 1d e4 58 03 f7 84 c7 2c 7b 99 9a 22 31 bc 06 74 56 e1 d2 b5 bd a3 f6 a1 b3 cc b6 12 5b 3b 4c 62 b8 cc 80 c7 70 82 38 1e 17 8d e4 19 5d 48 0f 90 07 1a 85 75 2d f7 2b ff 00 e9 19 13 32 6c f2 aa cc 14 dd 64 80 cc 10 6e c5 a9 23 87 c6 af 3d b8 9f fb b6 df ff 00 53 6f fe ee 4a 1b b4 5e d8 6d 90 c5 f6 28 fe d8 a7 7f be 0c b3 42 63 41 bb 8d dd e5 c3 13 96 d3 cb ce a9 bd a9 76 de c3 68 5a 45 05 a4 ae f2 09 e2 7c 18 a5 8c 04 55 70 4e 59 40 d3 22 ad 2d ca 94 95 3d cf 3a 53 4a 45 30 31 15 dd e9 ad b6 ce 3d 3e c3 1c 54 55 23 c9 51 50 b6 32 29 f7 11 6a c2 db 80 aa e4 ab 1b 63 a0 a5 b6 4c ab 60 e8 8d 4c 6a 08 ea 62 2a 8c 6d 6e 30 8a 8c d4 84 53 18 55 96 88 da a3 6a 91 85 44 4d 41 91 1a 69 a6 94 d2 50 b1 88 28 47 53 24
                                                                                                                Data Ascii: -^u_Fk)-X,{"1tV[;Lbp8]Hu-+2ldn#=SoJ^m(BcAvhZE|UpNY@"-=:SJE01=>TU#QP2)jcL`Ljb*mn0SUjDMAiP(GS$


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                29192.168.2.649815104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:50 UTC615OUTGET /alexFrontEnd/img/senjata/2.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:52 UTC879INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:10:52 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 80000
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6JMrt87UhXBGt5hGfygNFxp238o1mTCqjwOiRjS8CScJzZXOFlYOkjKb7HXxHrRIPhpfQdRrM760YYxZBBKeDxz6WVr%2BzVC8HrcUD94EjGUCQ97MVmQxinfYAeSX0ERKrfBnZQdp%2FQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e27fbefbc954-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=8078&min_rtt=8070&rtt_var=3043&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1193&delivery_rate=358810&cwnd=32&unsent_bytes=0&cid=14cf014e1f85f2ed&ts=2690&x=0"
                                                                                                                2025-01-16 00:10:52 UTC490INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 12 12 12 15 10 12 12 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 17 16 15 15 15 15 18 1d 28 20 18 1a 25 1d 15 15 21 31 21 25 29 2b 2e 2e 2e 18 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1b 10 10 1b 2d 25 1f 25 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 54 10 00 02 01 02 03 04 07 03 07 08 08 04 04 05 04 03 01 02 03 00 11 04 12 21 05 06 31 41 07 13 22 51 61 71 91 32 81 a1 14 42 52 92 93 b1 d1 23 53
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-%%--------------------------------------------------**T!1A"Qaq2BR#S
                                                                                                                2025-01-16 00:10:52 UTC1369INData Raw: 68 06 90 82 28 1d 80 b2 10 45 55 81 69 09 20 77 50 d8 17 14 51 6d 8c 0e 53 d6 28 d0 f1 1d de 35 c9 c6 61 b2 bc f1 d8 e1 e3 b0 b9 5e 78 ed cc a8 ac 68 e5 30 aa ca 00 34 48 1e 63 a0 d3 55 86 dc 3b d1 68 4b 86 0d 5a 44 b8 de 20 f0 a4 d6 02 a3 b9 1c d2 05 31 51 49 62 0f 71 bd 14 5d 9d cb 8c f2 bb 9b bc 3c 81 d0 30 e6 01 af 4d 4d a9 41 33 dc 51 9a a9 4d 49 73 1b 99 47 75 2e 71 40 54 89 19 ab 3b 33 3b 14 fb 5f 0b fd e0 1e 7f 8d 60 c5 52 ff 00 34 72 31 d4 12 79 e3 f3 2a eb 09 ce d0 16 ab 8b d4 a6 81 5a ac 28 4d 29 ee 5a 05 55 89 70 55 d8 a0 54 20 29 91 29 93 63 1d 9a f4 14 52 ec 91 12 d0 6d e9 33 48 a6 36 6b 34 92 28 16 a5 3b 05 61 26 96 ec 41 b3 59 a5 b9 01 54 91 03 a2 22 17 0c 79 8d aa 25 77 61 94 e0 e7 2b 23 45 85 8c 00 05 ab 6c 22 92 b1 e8 e8 53 51 8d 89 d1
                                                                                                                Data Ascii: h(EUi wPQmS(5a^xh04HcU;hKZD 1QIbq]<0MMA3QMIsGu.q@T;3;_`R4r1y*Z(M)ZUpUT ))cRm3H6k4(;a&AYT"y%wa+#El"SQ
                                                                                                                2025-01-16 00:10:52 UTC1369INData Raw: 9b fa d6 6a 94 d4 12 69 98 ea 53 c8 93 4c 95 b8 d8 24 c3 fc ba 18 85 91 31 d2 15 51 c0 66 82 07 ca 3c 01 62 2a 55 93 96 56 fa 7e 59 2a bc d9 5b e9 f9 66 2f 6c 6f d6 2b 12 a3 0d 26 01 e2 46 9f 0e 0c a7 ac b0 cb 88 8d 87 14 03 52 a0 71 e7 5a e1 87 8c 7b ca 5c 9f d8 d5 0c 3c 23 de 52 be 8f ec 6f 77 cf 6f cd 83 8d 1e 1c 3b 4e 5d ca 95 19 bb 22 c4 df b2 0f 75 67 c3 d1 8d 59 35 27 63 3e 1e 8c 6a c9 a9 3b 1c 8b 79 f6 fc 98 9c 4f 5b 2c 26 16 c8 aa 50 e6 bd 85 c8 3d a0 0f 3a f4 bc 3a 31 a3 0c b1 77 57 3d 57 0c 51 c3 c3 2c 5d d5 ce c3 36 d0 78 30 29 34 71 99 58 47 15 90 5e e6 e1 41 e0 09 e7 5e 7e 34 a3 57 12 e3 27 65 77 a9 e7 23 46 15 b1 72 84 a5 95 5d ea 73 4d f6 de 19 71 42 35 97 0e 61 c9 98 8b e6 bb 5e c3 e7 01 dd 5d dc 0e 12 9d 0c ce 13 cd 7f 23 d2 70 ec 15 3c
                                                                                                                Data Ascii: jiSL$1Qf<b*UV~Y*[f/lo+&FRqZ{\<#Rowo;N]"ugY5'c>j;yO[,&P=::1wW=WQ,]6x0)4qXG^A^~4W'ew#Fr]sMqB5a^]#p<
                                                                                                                2025-01-16 00:10:52 UTC1369INData Raw: ad 75 70 f8 08 d3 8c 92 95 ef 63 ad 43 86 c6 9c 25 1c c9 de df 2d ce 5f 3c 45 4d 8d 22 51 71 76 67 3a ad 39 53 96 59 08 a0 60 20 55 c1 94 d0 60 d3 49 71 0c 68 2a 03 71 14 a0 42 b5 42 9a 1c 82 42 ac 18 71 04 1f 4a 38 4b 2c 94 82 a7 37 09 29 2e 46 e1 25 0c a1 87 31 7a f4 6a 57 49 9e de 15 14 e0 a4 b9 8c 4c 69 33 13 51 90 24 ac cc c3 31 17 a1 b8 bb 95 b8 d8 ac 6e 39 d6 1c 45 3b 3c c8 e7 d7 85 a5 74 45 a0 a5 cd 19 66 26 a3 01 02 a1 61 d5 10 06 ad 16 c3 14 d8 82 48 53 a5 76 a9 3f ed a0 44 1a 09 30 04 1a 43 64 05 29 84 15 03 2d 08 6a cf 2d c8 c2 aa 28 9d 84 4b 0a 6c 74 37 e1 e1 64 4e 43 47 73 a1 17 61 cc f4 d8 30 dc ec 2d 65 ad 31 64 55 46 b1 d2 dc 01 ef ab a8 fb a6 7c 55 5b a4 8a ea cc ce 77 30 1a 53 0c 49 a5 4c 81 52 d9 68 31 40 18 aa 24 58 a1 46 5a 2c 70 50
                                                                                                                Data Ascii: upcC%-_<EM"Qqvg:9SY` U`Iqh*qBBBqJ8K,7).F%1zjWILi3Q$1n9E;<tEf&aHSv?D0Cd)-j-(Klt7dNCGsa0-e1dUF|U[w0SILRh1@$XFZ,pP
                                                                                                                2025-01-16 00:10:52 UTC1369INData Raw: 44 64 3d 9e f4 d6 ee 37 35 c2 cf 41 72 b3 0a 0d 56 98 6a 42 af 45 70 ae 11 35 45 36 24 d5 02 c8 1b 43 06 1c 5c 71 ac d5 e8 29 ab ad ce 76 2f 0c aa 2b ad ca 09 14 83 63 5c b6 9a 76 67 0e 49 c5 d9 89 bd 52 06 e1 1a 26 53 05 51 01 6a 84 b0 56 a8 55 89 fb 26 6c ac 47 7d 6b c2 4e d2 6b a9 b3 05 55 c2 76 ea 59 3c d5 b5 c8 e8 ca a8 d1 92 96 c5 ba 82 6f 40 d8 37 12 d5 2e 0c 99 1b 10 bc e9 15 a3 7e f2 32 54 22 81 59 9b 12 83 b5 4b 90 2b 55 dc 80 14 45 72 05 1a 04 79 4e 95 d3 a6 fb 80 b0 9a 86 4c a1 06 97 72 02 81 b0 90 2f 40 cb b8 96 a4 c8 b1 e8 56 ad 68 3e 9a b1 24 2d 0e 74 69 cc 80 c6 89 32 dc 84 33 d3 53 15 29 87 09 b9 1e 1a fa 53 e9 3b c9 0b 8b bb 03 b5 3a 5b 94 d8 93 4a 64 10 4d 25 90 2a 4c cb 88 2f 48 6c 62 14 b4 29 86 91 23 0f 16 63 4d 8a b8 fa 54 f3 b2 c5
                                                                                                                Data Ascii: Dd=75ArVjBEp5E6$C\q)v/+c\vgIR&SQjVU&lG}kNkUvY<o@7.~2T"YK+UEryNLr/@Vh>$-ti23S)S;:[JdM%*L/Hlb)#cMT
                                                                                                                2025-01-16 00:10:52 UTC1369INData Raw: c4 35 a4 8d b4 71 4d 77 65 b1 3b ac bd 69 53 37 67 4f 61 0c d5 77 17 26 24 9a 8d a6 ac 2d eb b9 5d 34 79 4f 85 61 a9 1c ac c3 38 e5 95 84 a9 a8 8a 8b b0 fa 35 1a 63 e2 c9 08 d4 f8 c8 7c 64 3e 8f 4f 4c 6c 64 2c 9a 26 1b 1b 26 96 c0 b8 b5 7a 24 c2 52 1d 0d 46 98 d5 20 f3 51 5c bb 89 26 a8 1b 89 26 a0 2c 85 8e c1 87 17 1a 1a cf 5a 8a a8 af cc c3 89 c3 46 a2 ba dc a4 92 32 a6 c6 b9 b2 8b 8b b3 38 d3 83 83 b3 13 50 1b 8a 15 2c 5a 0e aa c1 06 05 42 d0 fa 1d 2b 6d 37 78 84 98 ea d1 8c 4c 70 1a 11 8a 44 9c 16 0e 59 9c 47 0c 6f 23 9b 90 a8 a5 98 81 a9 36 1a d0 ca 4a 2a ed d8 92 9a 4a ec 9e fb a5 b4 3f 41 c5 7d 84 9f 85 07 6f 4f e2 42 67 52 1d 51 58 36 06 2d 84 8e b8 69 8a c4 cc b2 30 8d ca c6 c9 ed ab 9b 59 48 e6 0f 0a cf 56 51 52 dc 46 65 72 36 ce d9 b3 62 1b 24
                                                                                                                Data Ascii: 5qMwe;iS7gOaw&$-]4yOa85c|d>OLld,&&z$RF Q\&&,ZF28P,ZB+m7xLpDYGo#6J*J?A}oOBgRQX6-i0YHVQRFer6b$
                                                                                                                2025-01-16 00:10:52 UTC1369INData Raw: a9 f1 90 e8 b1 d0 d4 c5 21 89 81 aa 32 98 8b d0 5c ab 8b 57 a3 52 0d 48 70 3d 1d c3 cc 02 d5 77 25 c4 de a5 c1 b8 92 6a ae 03 64 5c 6c 21 94 e9 a8 e1 49 ad 05 28 99 31 14 94 e3 e2 53 5a b9 c7 22 c0 15 64 0c 55 a4 5d c5 54 ca 5a 63 b1 d3 e8 e9 74 12 1d 14 eb 04 98 b0 68 58 77 3a 67 41 38 3c d8 c9 a6 fc dc 39 7d f2 38 fe 08 7d 6b 06 3e 56 82 5e 26 6c 54 bb a9 08 db 5d 2b e3 d3 11 32 44 61 ea d6 57 54 bc 77 39 55 88 04 9b eb c2 aa 18 3a 6e 29 bb ec 0c 68 45 c5 32 e3 70 b1 65 f6 26 d1 95 b5 66 97 14 cd e2 cf 04 6c 4f f9 a9 18 b5 6a b1 5e 08 55 44 b3 a4 88 5d 0f c4 b8 3c 06 33 6b 48 3e 69 54 fd 98 81 24 0f da 76 03 f7 45 2e bb cd 35 14 5d 67 9a 49 13 fa 35 c5 bc 1b 23 1d b4 5f fb 49 24 c4 4c 18 eb 72 a8 00 27 bf f2 99 ea ab 2b cd 45 01 3d 64 a2 48 e8 97 7b f1
                                                                                                                Data Ascii: !2\WRHp=w%jd\l!I(1SZ"dU]TZcthXw:gA8<9}8}k>V^&lT]+2DaWTw9U:n)hE2pe&flOj^UD]<3kH>iT$vE.5]gI5#_I$Lr'+E=dH{
                                                                                                                2025-01-16 00:10:52 UTC1369INData Raw: 5d 02 5c 52 5f 0a 0f fa 9e 8f f4 b7 fb 31 f8 d1 7f 52 97 c2 8b fe a9 2f 85 09 3d 0e 47 fa 5b fd 98 fc 6a bf a8 bf 85 14 f8 9c be 10 c7 43 91 fe 96 ff 00 66 bf 8d 57 f5 17 f0 91 71 39 7c 21 ff 00 53 d1 fe 96 ff 00 66 bf 8d 12 e2 72 f8 4b fe ab 2f 85 07 fd 4f c7 fa 5b fd 9a fe 35 7f d4 e5 f0 97 fd 56 5f 08 3f a9 f8 ff 00 4b 7f b3 5f c6 a7 f5 39 7c 25 7f 55 97 c2 17 f5 3b 1f e9 6f f6 63 f1 aa fe a7 2f 84 af ea 72 f8 42 3d 0e 47 fa 5b fd 98 fc 6a ff 00 a9 cb e1 2b fa 9c be 14 42 7e 83 62 26 ff 00 2c 7f b3 5f c6 b2 bc 53 6e f6 32 3a f7 77 b0 5f d4 5c 5f a6 bf d9 af e3 53 f5 4f a0 3d b3 e8 0f ea 2e 2f d3 64 fb 35 fc 6a 2c 5b 5c 89 db 30 c7 41 91 7e 9b 27 d9 af e3 45 fa d7 d0 ae d5 f4 14 3a 0f 88 7f f3 92 7d 9a fe 35 6b 1c d3 bd 82 55 df 43 25 d2 26 e2 ae cc 58
                                                                                                                Data Ascii: ]\R_1R/=G[jCfWq9|!SfrK/O[5V_?K_9|%U;oc/rB=G[j+B~b&,_Sn2:w_\_SO=./d5j,[\0A~'E:}5kUC%&X
                                                                                                                2025-01-16 00:10:52 UTC1369INData Raw: fe 6a b5 84 a7 e2 1a c1 d3 f1 14 3a 5d da 3f e0 7d 99 fe 6a 35 83 a7 e2 12 c1 52 f1 16 3a 5b da 1f e0 7d 99 fe 6a 25 82 a5 e2 1a c0 d1 f1 15 fd 6d 6d 0f f0 7e cc ff 00 35 17 e8 69 78 97 fa 0a 3e 21 7f 5b 5b 43 ba 0f b3 3f cd 53 f4 34 bc 4a 78 0a 5e 20 1d 2d 6d 0e e8 3e cc ff 00 35 5f e8 29 78 95 fa 1a 5e 22 87 4b 3b 43 ba 1f b3 3f cd 57 fd 3e 97 88 4b 01 47 c7 d4 1f d6 c6 d0 ff 00 07 ec cf f3 54 fe 9f 4b c4 bf e9 f4 7c 7d 41 fd 6c 6d 0f f0 7e cc ff 00 35 4f e9 f4 bc 4a fe 9f 47 c4 23 d2 d6 d0 ff 00 03 ec cf f3 55 ff 00 4f a5 e3 ea 0b c0 d2 f1 18 c4 74 bb b4 80 b8 10 7d 99 fe 6a 55 6c 05 38 c6 ea e2 6a e0 e9 c5 5d 5c 8d fd 72 6d 3e ec 3f d9 1f e6 ac bf a7 81 9f b0 88 3f ae 4d a7 dd 87 fb 23 fc d4 4b 0d 02 bb 08 8a 1d 31 ed 3f fe 9f ec 8f f3 53 16 12 9b ea
                                                                                                                Data Ascii: j:]?}j5R:[}j%mm~5ix>![[C?S4Jx^ -m>5_)x^"K;C?W>KGTK|}Alm~5OJG#UOt}jUl8j]\rm>??M#K1?S
                                                                                                                2025-01-16 00:10:52 UTC1369INData Raw: c2 2a 81 b8 77 a8 5d c2 aa 20 6a 6d 57 19 58 89 b4 ee 8f 46 74 23 1d b6 62 b7 d2 96 53 e8 d9 7f db 58 f1 0e f3 30 e2 65 9a 67 20 e9 35 f3 6d 3c 59 ff 00 12 df 55 54 7f 0a d9 47 dc 46 ea 2b fb 48 cb a9 a7 a6 31 31 c0 6a d3 0d 31 6a d4 49 86 98 e2 b5 1a 61 a9 0a 0d 44 98 69 87 7a 2b 91 b0 03 46 a5 72 85 06 ab b8 57 0f 35 59 2e 0b d4 25 c4 93 56 03 62 5c 5c 5a 86 4a ea c0 4b 55 62 b8 ae b5 cd 92 b3 b1 89 ab 00 54 40 8b 5a 74 59 56 1d 51 5a 60 ca 1d 14 c6 5d c5 81 4a 93 05 b3 61 b3 ba 41 da 10 c4 90 c7 24 61 23 45 44 1d 52 92 15 40 51 73 cf 41 5c da 98 6a 52 6d be 66 59 42 2d dc 85 bc 1b d3 8b c6 aa 26 21 d5 82 31 65 0a 8a ba 91 6b 9b 71 d2 f4 11 a7 0a 6d e5 29 28 c7 60 f6 16 f3 e2 b0 71 bc 50 3a aa bb 16 6b a0 63 98 a8 5b 82 78 68 05 2e ac 23 37 76 2e 49 37
                                                                                                                Data Ascii: *w] jmWXFt#bSX0eg 5m<YUTGF+H11j1jIaDiz+FrW5Y.%Vb\\ZJKUbT@ZtYVQZ`]JaA$a#EDR@QsA\jRmfYB-&!1ekqm)(`qP:kc[xh.#7v.I7


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                30192.168.2.649817104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:50 UTC615OUTGET /alexFrontEnd/img/senjata/3.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:51 UTC883INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:10:51 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 52172
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: MISS
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fgSLP0HX1P%2BMgFO9o5REi0tbKbGjoa%2F6C9gFaadoAZ5TWBPNNsksQw%2FoiO9TvrMA6ZkVq%2Fq0rxJVLmYxppYs8%2BlEXyhvl0%2BDB%2BGieDG6on4LkqFu83wnPaNDEtcFoRahvqUy56yMiA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e27f9fb34245-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1564&min_rtt=1554&rtt_var=603&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1193&delivery_rate=1783750&cwnd=199&unsent_bytes=0&cid=baea845b59175b3a&ts=1625&x=0"
                                                                                                                2025-01-16 00:10:51 UTC486INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 12 12 10 15 12 12 10 15 15 10 15 15 0f 10 15 15 15 15 10 10 15 15 15 15 15 16 16 15 15 15 15 18 1d 28 20 18 1a 25 1b 15 15 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2c 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1a 10 10 1a 2d 1f 1f 1d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 56 10 00 01 03 02 03 04 06 04 06 0d 08 0a 02 02 03 00 01 00 02 03 04 11 05 12 21 06 31 41 51 07 13 22 61 71 81 14 32 91 a1 23 42 52 92 b1 d1 15 17
                                                                                                                Data Ascii: JFIF( %!1!%)+...383,7(-.+---------------------------------------------------**V!1AQ"aq2#BR
                                                                                                                2025-01-16 00:10:51 UTC1369INData Raw: 4b d0 0d f7 de e3 cf f6 ea 10 19 b5 5e b9 b7 77 d0 10 b2 22 50 48 21 20 80 10 02 00 40 08 02 e8 2c 2e 84 58 88 01 00 20 04 00 80 10 02 00 40 08 01 00 20 1c 84 85 d0 02 80 0a 40 20 04 00 80 58 de 41 b8 50 d5 93 19 38 bb 47 41 47 30 7b 3b d7 16 48 b8 b3 e8 34 d9 23 96 03 de de e5 4b 3a 1c 51 19 88 1e 0a 77 34 51 e2 8b ea 86 1a 56 f2 56 f3 24 53 ec d8 fd 04 f4 46 72 4f 32 43 ec 98 bd 04 75 0b 0f 05 2b 2c 8a cb 45 89 f6 21 76 18 38 15 75 9d 98 3f 0d 8b e8 c6 9c 27 bd 4f da 0a 7f 4a 7d 98 d3 84 bb 9a 9f b4 22 af c2 a7 d9 91 9c 2d ea de 7c 4c df 86 66 44 6e c3 e4 1c 14 ac d1 f5 33 7a 0c eb b1 13 a9 dc 3e 29 57 53 8b ee 61 2d 3e 58 f5 89 19 0a c6 34 d0 20 04 00 80 14 10 08 48 29 00 80 10 02 80 76 f8 1e cf 54 55 e6 ea 18 d7 64 ca 1d 77 b5 96 cd 7b 6f df ea 95 62
                                                                                                                Data Ascii: K^w"PH! @,.X @ @ XAP8GAG0{;H4#K:Qw4QVV$SFrO2Cu+,E!v8u?'OJ}"-|LfDn3z>)WSa->X4 H)vTUdw{ob
                                                                                                                2025-01-16 00:10:51 UTC1369INData Raw: a0 50 01 48 11 08 11 08 04 00 80 10 02 00 40 08 01 00 20 04 00 80 10 02 00 40 08 05 ba 00 ba 13 62 a0 04 00 80 14 00 40 6e e1 33 5d 96 3c 17 1e 68 d3 3d dd 0e 47 28 53 ec 5e 58 9d c3 14 96 0b 20 14 28 65 90 e0 14 1b 44 50 15 4d 90 a8 68 08 48 05 00 10 02 10 d0 29 22 86 bd 80 ef 52 9b 46 59 31 c6 6b 94 67 54 e1 c0 ea 37 ae 98 67 6b a9 e3 ea 7c 35 3e 62 64 cd 09 69 d4 2e a8 c9 48 f0 f2 e1 96 37 4d 11 a9 32 00 80 54 24 10 02 12 7b df 41 53 65 8e b3 f1 a9 7e 89 55 8c 8e ab 68 76 d2 9e 99 e2 39 66 2c 79 6e 70 03 25 77 64 92 2f 76 b4 8d ed 28 0a 58 75 44 32 c2 24 8a c6 27 87 58 d8 8b 8b 96 91 63 a8 d4 10 bd 1c 10 dd 14 cf 88 cf a5 94 35 33 8f a4 9d 7e e8 87 10 c4 59 13 41 26 cd cd 1c 63 c5 ee 0c 6f d2 3d 8b b5 45 41 26 fe 08 f4 74 ba 17 26 65 56 d6 8b df 88 b8
                                                                                                                Data Ascii: PH@ @b@n3]<h=G(S^X (eDPMhH)"RFY1kgT7gk|5>bdi.H7M2T${ASe~Uhv9f,ynp%wd/v(XuD2$'Xc53~YA&co=EA&t&eV
                                                                                                                2025-01-16 00:10:51 UTC1369INData Raw: 8f 4e 12 f9 25 fc 9e 66 b7 3c 73 67 94 e3 d3 84 be 49 7f 36 66 d5 6f 1e 0b 8c e5 22 b2 01 ed 3a 83 cb f6 7f 90 84 3f 43 dc f6 2b 6c a8 99 84 43 34 f5 10 8a ca 38 2a 62 64 4f 96 26 ca ec 9a 34 36 32 73 38 b9 ac 8c 0b 6f ba 12 49 b0 7b 63 47 f6 3a 29 6a ea a1 6d 65 2b 6b 22 0d 92 58 d9 23 9a 5d 71 95 8e 37 76 66 b5 83 4d e4 21 58 fb a8 e7 b6 5b 6c c5 2e 05 3c 8c aa 84 62 0e aa 74 c2 27 39 8e 91 c2 59 62 eb 08 88 9c ce 19 4b cd ed c2 fc 10 9e 4b d4 5b 72 2a f0 a6 ba b2 ae 9c 55 0a fa 13 93 3c 50 b8 45 1d 54 0e 2f ea cb af 94 00 f2 5d ba c0 f2 42 4d ec 7f 16 eb 67 73 e9 b6 a6 8e 9a 02 1a 04 5f ec f9 b2 90 3b 47 3b 9d 73 7e 48 0a b4 58 a4 5f 63 69 60 a7 da 0a 4a 59 a2 05 b2 3c ba 8e 53 20 6e 61 ea 3d fd 9b 9b 39 01 15 0d 45 3b a0 c4 29 ea b1 ea 39 a5 aa 8d 8c
                                                                                                                Data Ascii: N%f<sgI6fo":?C+lC48*bdO&462s8oI{cG:)jme+k"X#]q7vfM!X[l.<bt'9YbKK[r*U<PET/]BMgs_;G;s~HX_ci`JY<S na=9E;)9
                                                                                                                2025-01-16 00:10:51 UTC1369INData Raw: 47 2e 84 90 db df 33 7c 0d 8f 80 2b 1c 33 d9 23 d0 f1 0d 2f da 71 52 ea b9 46 4e d0 54 b6 5a ba 89 58 6e c7 cf 3c 8d 3b ae d7 3d c4 1b 78 15 49 bb 93 67 56 9e 2e 18 a1 17 d5 24 bf 43 75 f8 b3 7e c4 b6 1c e7 ac b9 07 53 b8 49 7c 9d e3 29 bf 82 f2 56 99 fd b9 e4 ae 3f c7 5f a9 97 96 fc fd d5 c1 ab 47 d2 03 62 c3 1b 46 c6 3d b3 46 c8 9d 1c a0 82 3a d6 cd d6 10 e6 9d c2 dc 75 ba f7 56 6a 86 d3 8a 7e 18 e7 a9 79 9b e1 b7 6b e1 54 47 5d b6 f1 d6 d4 d1 c9 3d 3b 62 92 1a 98 1e 66 0e 39 44 42 50 e7 34 b6 d7 20 00 d3 dd 63 cd 43 cc a6 d5 ae 8c 63 f0 f9 69 f1 e4 50 95 a9 45 f1 f1 a3 47 6c 36 a3 08 ae 1d 6c 91 d4 3e 68 db 92 36 02 22 0f b9 24 dd c2 e0 00 78 fb 01 57 c9 93 1c b9 39 f4 9a 3d 66 0f 66 2d 24 fa be a7 98 4a 45 cd 85 9b 73 61 7b d8 70 17 e2 b9 8f 69 74 a6
                                                                                                                Data Ascii: G.3|+3#/qRFNTZXn<;=xIgV.$Cu~SI|)V?_GbF=F:uVj~ykTG]=;bf9DBP4 cCciPEGl6l>h6"$xW9=ff-$JEsa{pit
                                                                                                                2025-01-16 00:10:51 UTC1369INData Raw: b2 1a 68 6a 92 01 00 20 04 00 80 10 02 01 50 02 12 0a 09 04 00 80 50 80 10 00 40 85 08 48 59 00 88 01 08 04 02 20 04 00 80 10 02 01 6c 80 44 20 10 90 40 0a 48 04 00 80 10 02 10 08 01 00 88 01 00 20 04 03 9a d2 77 21 2a 2d ba 46 95 2e 14 4e af 36 0b 9a 7a 84 b8 89 eb e9 bc 29 cb da ca e9 17 7a d8 e3 16 68 1e 2b 1d b3 9f 53 d1 f3 b4 fa 75 58 d1 4a af 12 27 40 b6 86 04 ba 9e 6e a7 c4 65 2e 11 98 e3 75 d2 79 2d b6 ed 88 84 02 00 40 2a 00 40 08 48 20 04 00 80 10 02 80 08 48 20 04 03 81 42 53 16 ca 0b 05 90 51 24 72 96 ee 55 71 4c db 1e 59 41 da 35 29 6b 2f e2 b9 a7 8a 8f 6f 4d ae 52 e1 97 7a d5 86 d3 d1 f3 4c 71 4a 79 2e d7 34 7c fa d2 4d f6 1c 29 0f 00 a3 cc 45 fe c3 3f 41 ae a6 7f fe 94 a9 c4 ca 7a 2c ab b1 0c 8d 78 df 75 75 b5 9c b3 c5 92 3d 53 19 d7 38 71
                                                                                                                Data Ascii: hj PP@HY lD @H w!*-F.N6z)zh+SuXJ'@ne.uy-@*@H H BSQ$rUqLYA5)k/oMRzLqJy.4|M)E?Az,xuu=S8q
                                                                                                                2025-01-16 00:10:51 UTC1369INData Raw: b5 66 19 21 b2 54 c8 d5 8a 02 10 08 04 40 08 05 40 0a 09 04 24 10 0a 84 a2 46 15 0c d2 2e 99 a1 4a eb e8 b1 9a 3d 2d 3c b9 a2 59 69 47 25 45 36 8d e7 a4 8c d5 a3 3a 6a 52 16 f1 9a 67 97 9b 4d 28 32 b9 6a b9 ca d3 42 20 04 00 80 50 84 8b 64 02 d9 40 10 29 00 e0 81 a1 a8 40 20 14 14 04 f0 d6 3d bc 7d aa 92 c7 19 1b e2 d4 e4 c6 f8 65 b6 4d 14 9a 3c 65 77 ca 1b 96 4e 33 87 bb ca 3b 63 9b 4d a8 ff 00 71 6c 97 aa e8 41 59 44 59 a8 d5 bc c2 be 3c aa 46 1a 9d 1c f1 7b 4b 95 ea 8a 6b 53 88 10 80 40 08 01 48 04 00 80 10 80 40 08 01 00 20 11 00 20 04 02 b4 d9 09 4e 9d 9a d2 d2 f5 e0 3e 3b 66 b5 9c de 2b 9e 2f cb e1 f4 3d 19 e3 5a 94 a5 0e be 84 b4 fb 39 26 5c ef b0 65 ec 8f 3f e1 45 71 e8 79 f6 dd 15 f1 9a b0 ec b1 b7 d4 60 b0 f1 56 c5 06 b9 7d ca 6a f2 c6 4d 46 3d
                                                                                                                Data Ascii: f!T@@$F.J=-<YiG%E6:jRgM(2jB Pd@)@ =}eM<ewN3;cMqlAYDY<F{KkS@H@ N>;f+/=Z9&\e?Eqy`V}jMF=
                                                                                                                2025-01-16 00:10:51 UTC1369INData Raw: 52 28 2c 82 82 ca 05 06 54 b2 68 5c 89 63 68 64 4b 1b 43 22 58 da 2e 42 96 4e d1 32 25 91 b4 4c a9 64 50 84 29 14 08 40 20 04 00 80 10 91 54 13 61 74 16 2d d0 9b 18 a4 a0 20 1c d7 25 12 99 33 25 54 68 d1 4c 90 ea a0 b3 56 4d 4d 54 e6 1e ee 4a 93 c6 a6 75 69 f5 93 c0 fd 57 a1 b5 14 ac 95 b7 e2 b8 da 96 37 4c f7 a3 e5 6a 61 ba 04 45 ae 8c f3 6a b7 13 39 e2 e7 a7 95 f6 2c 34 dc 5c 2c 5a a3 db c5 96 39 23 b9 02 83 41 92 45 7d 46 f5 a4 65 d9 9e 6e ab 4b ce f8 91 55 37 71 b2 bc 1f 63 8f 3c 5b 4a 6f f3 2a b9 8b 5b 39 1c 6c 82 46 2b a6 73 ce 34 40 e0 ae 8c 24 88 9c 15 91 93 23 70 56 28 d0 c7 05 26 6c 6a 92 0d dc 0e 76 b2 9e 7d 6d 23 80 03 9e 5d e5 63 92 db 48 ed d2 d4 63 39 77 48 c3 26 fb d6 a7 1d df 2c e9 70 e8 4f d8 f9 cb 87 67 42 db f8 f0 58 37 fe a2 a3 be 09
                                                                                                                Data Ascii: R(,Th\chdKC"X.BN2%LdP)@ Tat- %3%ThLVMMTJuiW7LjaEj9,4\,Z9#AE}FenKU7qc<[Jo*[9lF+s4@$#pV(&ljv}m#]cHc9wH&,pOgBX7
                                                                                                                2025-01-16 00:10:51 UTC1369INData Raw: 64 48 47 71 68 d4 1f 24 59 57 46 5d e8 f8 dd 15 69 99 73 51 39 a6 c5 a4 1e 44 10 7d 85 68 b2 18 bd 23 7d 0a ee a7 2a ca 68 e7 96 9a 48 61 8c ab 5a 32 78 da 1c c5 04 a4 68 52 4b 65 94 91 d3 8e 46 ed 03 5d 25 f2 8b db 7f 25 8c d2 ee 77 61 c9 24 ee 25 97 c0 e6 8b 91 ec d5 72 c9 24 cf 73 0e 6d ea a5 c3 13 ad 57 8b 39 33 60 94 5d f5 42 19 55 8e 61 86 65 34 45 91 ba 65 34 46 e1 ec a8 bf 8a ab 89 b4 66 a4 48 d9 54 51 36 4a d9 14 51 2a 4d 74 1c 5a d3 c1 46 d3 48 e7 9a ee 34 c1 c8 aa ed 36 8e ab f1 22 27 30 85 14 74 47 2c 25 d1 8d 50 68 2a 01 2c 80 47 30 1d e1 4a 6d 19 cb 14 25 d5 15 e4 a4 07 76 8b 45 95 9c 99 34 11 7e eb a2 9c d4 6e 1b b5 5b 47 24 59 c1 9b 45 96 3d 15 95 ba b7 0e 61 6b c3 3c f7 ba 2e 9f 03 84 24 a0 b6 c7 32 8d 4e e2 16 32 cc 74 7d ca 8f 22 46 f0
                                                                                                                Data Ascii: dHGqh$YWF]isQ9D}h#}*hHaZ2xhRKeF]%%wa$%r$smW93`]BUae4Ee4FfHTQ6JQ*MtZFH46"'0tG,%Ph*,G0Jm%vE4~n[G$YE=ak<.$2N2t}"F
                                                                                                                2025-01-16 00:10:51 UTC1369INData Raw: a1 7b 9d a3 a4 21 ad 1b 8d 95 5b b9 19 6d 94 63 c9 9f 49 59 c1 de d5 9c f1 77 47 a1 a5 d7 35 ec e4 fa 96 66 8a e2 e3 7a ca 13 ae a7 66 7d 32 c8 b7 47 a9 9d 28 e0 ba 53 3c 79 c5 a7 4c ac f2 ae 8c 19 18 91 4d 10 a4 48 d9 94 6d 2e a6 3c 4e a3 69 6d e4 8d a8 51 b4 b2 98 f1 50 ab b4 be f1 e2 65 1b 4b 29 93 36 65 5d a6 cb 21 66 22 aa e2 8b c3 3c a3 d1 93 e4 e4 b3 71 a3 b7 16 aa 32 e2 5c 08 a8 75 08 80 50 0a 94 9b 33 9e 48 47 ab 0b 0e 25 5b 61 cf 2d 62 5e ea b1 8f 90 05 65 04 61 2d 54 df c0 af 25 47 7a ba 89 8c a6 df 56 40 ea 85 6a 33 72 23 75 41 53 44 6e 19 d6 14 a2 2c b9 4c c0 77 85 9c db 5d 0e ac 10 84 9f b6 58 ea 87 25 96 f6 77 7d 97 18 8f 88 59 59 49 9c d9 71 c6 2e 91 9d 3e 8b 78 9c 53 e0 83 32 b5 19 d8 17 25 06 ec 42 50 8b b0 b2 0a 14 30 a5 93 b4 91 90 12
                                                                                                                Data Ascii: {![mcIYwG5fzf}2G(S<yLMHm.<NimQPeK)6e]!f"<q2\uP3HG%[a-b^ea-T%GzV@j3r#uASDn,Lw]X%w}YYIq.>xS2%BP0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                31192.168.2.649820104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:50 UTC615OUTGET /alexFrontEnd/img/senjata/5.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:54 UTC881INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:10:54 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 18184
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i1KQ45dsoFpFwE31asKeiJGj8XkPXQBcnCRriVs2WHwXmoOibAMRNMOl6ngDoniZaUn26BjiD5e9k%2FeKQ%2BgYaHGAvBCqt%2FRFJAnKhYENG0UWQBsoehv4QBgkiSU2x8Yltwk811dh5Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e280bea6c567-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=8076&min_rtt=8071&rtt_var=3037&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1193&delivery_rate=359960&cwnd=32&unsent_bytes=0&cid=b39e98d013766259&ts=4263&x=0"
                                                                                                                2025-01-16 00:10:54 UTC488INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 13 13 12 15 13 13 12 16 16 15 16 18 19 1a 17 16 16 17 17 16 17 17 18 18 1a 17 17 17 1d 1a 18 18 1d 28 20 18 1a 25 1b 17 18 21 31 21 25 29 2b 2e 2e 2e 18 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1b 10 10 1b 2d 25 20 25 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 00 e1 00 e1 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 01 00 08 ff c4 00 4a 10 00 02 01 02 04 03 05 05 04 06 08 05 01 09 00 00 01 02 03 00 11 04 12 21 31 05 41 51 06 13 22 61 71 32 81 91 a1 b1 07 42 c1 d1 14 23 52 62 72
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-% %----------------------/---------------------------J!1AQ"aq2B#Rbr
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: a5 f7 eb 5a 18 b9 de 43 6c 0b ec ff 00 2a 74 60 70 fc f9 25 62 38 39 2f 6c c1 4f 2d 09 56 b6 f9 49 d6 fa 6a a7 51 e6 2a 3e 67 17 90 fa be cd 90 df 19 dc 29 bc 3b 83 c6 b6 63 e2 37 be bb 5c 79 54 28 48 a2 81 51 5a 51 61 51 44 db c8 00 ab 0a 28 7c 43 04 24 4e 87 95 5d a8 ab b2 e0 5d 46 66 00 0f 5a 8a 28 f7 ab b5 12 83 54 b5 69 c4 98 8e 75 ac cb 41 c4 27 44 a0 ee 2a ed 6f 30 3b ae 98 c7 23 59 21 4a 09 05 0d 0c 85 29 7a b2 54 5e aa 56 bb 54 a2 f5 45 6b b5 14 5e b5 52 8b d6 a9 6a 52 f5 aa 28 bd 6a 8a 2f 54 51 39 87 4b ba 8e a4 0f 9d 62 47 65 61 3c 81 47 c3 47 d2 4c c6 73 70 1f 35 6d af 33 aa fa 86 88 66 16 d7 17 27 4c c0 11 b8 cc 01 bf 95 b2 01 7f de f7 57 b8 c4 b4 89 1a f0 2f 87 a2 f9 44 5a 82 12 64 2a 45 a5 f1 a9 d7 7d 4d 86 86 fb e9 9b 6b da cd d0 83 56 61
                                                                                                                Data Ascii: ZCl*t`p%b89/lO-VIjQ*>g);c7\yT(HQZQaQD(|C$N]]FfZ(TiuA'D*o0;#Y!J)zT^VTEk^RjR(j/TQ9KbGea<GGLsp5m3f'LW/DZd*E}MkVa
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 07 ec ce 1d 5c c5 14 31 b3 a7 b6 ee 43 64 3d 09 b1 f1 79 0a 0f 4a 5d b2 cc 93 35 82 c2 25 c5 b8 64 90 a8 76 ee fb bd b4 cc a7 a0 b2 f3 f8 8a c4 80 f1 52 2c 69 d8 05 17 17 8c 55 16 06 f6 e6 7f 01 fc 9f 3a 0e 6e 0b a3 14 25 c6 d5 37 b5 dc 52 7f d1 8c 89 64 85 a4 11 34 84 5c b5 c3 92 00 e9 74 b7 be d4 cc 11 92 2c ec 96 c7 e2 5b 17 ed c7 ef 71 3c bb 07 6a a4 26 28 90 7b a5 37 d0 77 ac 6e e7 7b 81 c9 07 a7 95 ef 4e 8a 68 e4 b8 59 64 95 d7 a9 29 91 06 5f 11 37 6e b5 57 7b 26 e2 c3 f4 67 33 8e a8 8f 07 5f 0b 1e a7 e8 3f d6 b9 b8 e7 75 80 ec 5e bf fd 3e ca 85 ef e6 7c 87 dd 4f f7 52 4b bc a9 20 da bd f5 af 92 25 e7 be e2 b5 6a d1 2e 1d 8e c8 32 ea 40 37 5d b4 3c ef e5 b7 f2 69 69 f0 c6 67 34 b5 d5 cf b4 26 b0 f2 b5 81 c0 b6 ec 69 d8 7c 3d 14 6e 2f 23 65 5b 9d 49
                                                                                                                Data Ascii: \1Cd=yJ]5%dvR,iU:n%7Rd4\t,[q<j&({7wn{NhYd)_7nW{&g3_?u^>|ORK %j.2@7]<iig4&i|=n/#e[I
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 70 59 ca 05 9e 41 3b 27 19 e1 98 4d 11 1f 1d 28 e6 f7 87 0e 0f f0 9b b3 fb c5 ab 19 24 7e e6 87 67 ae fe 48 6f 9d ac 35 e5 f5 3b 78 5a 09 c6 bb 75 8a c4 90 1c a2 c4 34 10 c6 b9 10 0d bd af 6f e7 ee ab 18 68 c0 d0 6b cf f3 ea b3 16 36 48 dd 6d db 88 d7 51 df bf c4 52 19 85 e1 ef 88 6c b8 54 92 56 27 54 ca 4b 25 f9 b3 0f 0e 5f de 24 51 03 9c 3d ef 1e 0b 2e 64 67 ad 19 dc ec 77 1f 1d 8f 7e 87 b1 5c 78 5f 62 1e 2f 16 20 d8 ef 95 0e 83 c8 b1 1f 41 ef a1 3a 61 c1 19 90 1a d5 4e 93 07 04 77 ca 86 e7 9e 7d 7e 9a 56 48 cd ba 76 19 5d 18 a1 bf c1 33 83 5c 3a 35 e4 cc 40 dd 55 ee ff 00 00 3c 26 dd 6d 59 e8 c2 6c e2 a4 cb 40 eb dc 88 e3 f1 70 bc 2c 60 3d dd 86 9a 80 ec 57 da b9 23 51 7d 2d d4 f9 51 06 8b 94 25 98 bf ae e3 a2 03 84 c2 15 57 76 37 19 45 bd e7 cb 9f e6
                                                                                                                Data Ascii: pYA;'M($~gHo5;xZu4ohk6HmQRlTV'TK%_$Q=.dgw~\x_b/ A:aNw}~VHv]3\:5@U<&mYl@p,`=W#Q}-Q%Wv7E
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: a2 33 34 d1 4d 1c 29 1c ab e0 8c 02 ad 75 39 b7 6d f4 de f5 83 61 d6 ba 51 e2 22 74 4d 65 d5 0e 3c d0 ac 5e 15 93 71 a7 5e 54 46 b8 15 97 b4 81 6a 1b 35 12 90 49 4d 9a ba 58 25 20 9a b5 9b 44 f8 22 ea c7 c8 0f 8e bf 85 2b 8d 35 18 1d ab bd ec 06 7e e3 df c8 01 e2 7e c8 8b 1a e4 52 f4 a4 a4 de b4 b3 69 84 c3 37 4a f7 16 be 79 4a 4c 58 73 7d 8d 5b 77 44 68 d5 4c e2 af 93 0a e3 f6 d9 57 dd ab 9f fb 45 74 01 a8 d3 d2 9a 82 b9 95 45 9d 75 ae 1c db ae 3b 86 a9 91 bd 2e 56 11 52 35 7f e2 3f 5a 8a d3 31 36 96 e9 58 51 75 8f 9d 51 57 49 16 ac 92 b4 1a bd 1c 57 a1 39 c8 cc 8e d1 be 1f 82 d2 e6 fa ec 07 b4 dc ac 3d fa 5f eb b5 02 8b 93 25 ed 88 73 2a ca 31 eb 04 46 38 ed de b8 b3 32 fb 31 29 b7 82 3e ac 74 bb 6e 48 e8 16 8a 28 0a 09 32 1c f3 99 c5 02 e2 dc 35 6c ac
                                                                                                                Data Ascii: 34M)u9maQ"tMe<^q^TFj5IMX% D"+5~~Ri7JyJLXs}[wDhLWEtEu;.VR5?Z16XQuQWIW9=_%s*1F821)>tnH(25l
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 5b 98 84 ef 0c e1 a5 c8 d2 aa 59 43 42 3e 1b 0a 64 2a db 85 c2 2c 24 2e 5b b1 1a b0 d7 21 f2 1f 53 f0 ae 54 b2 97 5a f4 50 e1 9b 10 1a 2e 49 8f 65 19 22 2f ae a4 5c f8 89 dc db ee 8f 9d 09 ac 2e d5 db 29 33 83 4f 54 59 e4 a5 70 9e 19 8a 7b 95 d1 47 b4 6c a5 47 a9 3a 0f 79 a3 b3 27 f4 0b 5c dc 40 90 9f de 70 6f 66 e7 c3 d7 44 6f 07 c1 e1 8d d5 a4 fd 69 7b dc 8b 85 53 72 b7 63 a1 36 60 46 96 d8 e9 44 e8 ef de fb 20 8c 47 46 32 c5 a7 33 b9 f4 1f 04 9c 47 69 f0 d0 8b 24 61 dc 1f bb 96 cb d4 b3 db e4 2e 6a c3 5a 38 22 74 b2 bf de 71 a4 0f 89 76 b2 46 d4 b0 11 b0 b0 11 13 1d f6 16 2d 60 7d d7 f8 56 c0 49 ce fc a6 95 6b 88 e3 18 78 fe e9 e4 6c 40 e4 40 be de ea cc 6c 17 5c 95 62 a6 76 40 eb d0 f9 f1 ee d7 55 ec 3c 68 d6 76 36 53 ad ad af cf df 47 2f 0d d1 29 1e
                                                                                                                Data Ascii: [YCB>d*,$.[!STZP.Ie"/\.)3OTYp{GlG:y'\@pofDoi{Src6`FD GF23Gi$a.jZ8"tqvF-`}VIkxl@@l\bv@U<hv6SG/)
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 0d ec f9 8d 03 62 3c 2c de cc 7f 7b d4 f4 f4 e5 ce db 50 66 a6 8c ce f0 4d 61 0e 77 06 37 c7 d1 38 f9 4b 67 56 f0 a8 00 00 79 5b 62 3d 6e 6b 9f ab 8d 15 df 60 17 9a f6 4d c9 38 c8 5c 28 23 6b d9 b7 f3 2b b5 32 c6 d6 8b 8d 8a c4 db 8b 78 f7 02 a3 e1 b1 06 72 88 ae 8b 98 8f 11 7c a8 ba 8b 34 81 89 04 5e d4 c0 69 1a 2e 23 e5 6b b5 35 f0 a1 e4 ac f0 e2 0b e2 24 0f 3a 00 9d c4 6b 2b 62 20 bc 91 cb 8a 5c 46 2e 5c c1 f2 dd 84 67 f5 6a 7c 2a c8 a0 56 af 54 b9 8c e5 04 0d ff 00 29 55 e5 c5 2c 92 3c b2 f7 a3 bc 69 24 39 02 96 0c ec 58 03 9c 80 06 a6 fc ff 00 01 65 00 93 cd 76 ee 5e 8d 81 ae bc a2 b5 e4 89 f6 7f 34 59 dd 64 8f c0 a0 98 fb d8 e1 69 9f 3a ba 25 e4 61 fa bc c8 19 ec 6e 42 e5 1e d5 46 b4 dd a5 b1 b3 36 46 b1 b4 82 71 ac 71 92 0c 2a e7 0d 25 b1 32 bd 88
                                                                                                                Data Ascii: b<,{PfMaw78KgVy[b=nk`M8\(#k+2xr|4^i.#k5$:k+b \F.\gj|*VT)U,<i$9Xev^4Ydi:%anBF6Fqq*%2
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 28 e2 49 5c b5 5a c5 25 70 6e 2a d1 90 41 d7 f9 de bd ab 9b 61 78 96 9b 1a a2 1d a8 78 e4 80 32 58 33 30 cc be 80 9b 8f 7d ab 22 f2 90 b7 20 3d 1d 20 bc 03 84 34 ac 48 1a 0b 5c f2 17 da ff 00 03 5c a9 9c ed 82 ce 1e 36 82 0b be 0a c5 c4 dd 62 40 97 50 06 ec 76 20 75 f5 e9 f5 ae 6c 63 33 ed 76 b1 d2 08 30 f9 46 e7 f0 a0 32 71 09 1d b4 b8 1c b4 f1 b7 99 06 f9 47 f3 6e 8d 3b 40 bc d4 03 33 b4 45 ff 00 4a ee a3 00 85 21 45 d7 6b e7 3a 9f 9f d2 b9 f9 7a 47 2f 53 99 b8 68 85 d6 83 c4 a8 51 60 e2 00 4b 89 90 8b dd bb a5 1e 36 1c bc 5f 76 ff 00 4b 57 41 9a 68 d0 b8 32 43 d2 7e e4 ae df 5a e2 55 83 b1 18 a3 3e 21 c8 50 91 c7 19 08 8b ec ae 62 07 bc d8 1d 4d 07 1c 32 b0 0e 24 a1 34 82 ed 36 0a cb da 0e 32 f8 7c 33 ba d8 b0 ca 14 35 c8 b9 61 7d 88 e5 7a 4b 0f 10 92
                                                                                                                Data Ascii: (I\Z%pn*Aaxx2X30}" = 4H\\6b@Pv ulc3v0F2qGn;@3EJ!Ek:zG/ShQ`K6_vKWAh2C~ZU>!PbM2$462|35a}zK
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 58 33 b6 86 e8 e4 ea c4 68 b9 5d b4 6d b3 11 d1 48 16 6b ef a0 d7 a5 72 09 e9 5f ae c1 32 d9 1d 84 c3 d3 bd e3 cf 80 ec 40 9b 15 6b c6 8e 1a fa b3 0e 9c ee 7e 55 1f 18 0e b5 98 b1 ce 7b 7a 36 e9 7b a6 71 78 fb 0c a3 61 a0 a2 35 a4 a9 24 dc 02 6b 31 0b d5 9a c0 0d ef 7d bd 6b 35 65 2d 3c a5 8c ca 37 3e 5f 75 3b 8e ff 00 e9 a2 5c 30 37 73 e3 98 fe f1 d9 6f e5 fc ef 5a 60 cc eb 4c 39 bf a6 80 44 3d e3 ab bd 10 04 b0 df 73 4e 50 68 d5 27 a0 dd 6b 1d 9f e1 b2 36 16 26 4c a8 ac b7 ca 09 1b 93 af 33 a8 00 ef 5c 29 de 3a 57 5a 6a 19 18 1a 83 f6 cb 8f 4b 85 99 63 89 80 b2 02 6e aa da 92 6d ed 03 c8 0a 36 17 0e c9 18 5c ee 68 13 4a ec dd 55 03 07 c6 25 c6 23 19 a5 53 dd 81 97 30 44 1e 23 6b 5c 00 05 c8 1a 9a 69 b1 b2 23 4c 1b a1 b9 a1 cc b7 1a fc e2 ae 5f 66 d8 06
                                                                                                                Data Ascii: X3h]mHkr_2@k~U{z6{qxa5$k1}k5e-<7>_u;\07soZ`L9D=sNPh'k6&L3\):WZjKcnm6\hJU%#S0D#k\i#L_f
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 62 b0 f7 0c 91 b5 c6 e5 9c 9b 9f e1 5b 0f 95 15 8c 7b b7 54 22 c3 b4 d8 17 5c d0 6c 7e 2f 39 bd 6d 0e 59 33 14 be 06 c8 27 88 c8 6c 82 44 2e 6c 4f 84 30 2d a0 d4 e9 7a cb ef 29 03 7a 41 1b ad ad bb 7b 81 df be 23 d2 39 3f cb 5c 91 84 9f f8 fc c2 25 b5 63 38 e9 4c 92 3b 9d d9 8b 1f 56 24 d7 69 ad ca d0 14 68 b4 ca c5 73 54 77 44 e8 ef 8a dd 38 2f 6d b8 74 58 78 a2 ef cf ea e3 45 fe 8e 4d d5 40 3f 77 ad 72 1f 86 98 b8 9a f2 56 18 81 e0 3b 4f 85 ff 00 89 cf 8a 79 6c 85 02 c4 72 b1 be 88 0e 80 5c 68 ad f1 a3 be 17 f4 21 80 6b 7a a2 b6 30 a6 f6 e7 b6 78 49 f0 6f 0c 32 e6 77 2b 71 91 d7 c2 18 31 d4 8b 72 15 98 20 7b 5e 1c e0 b4 c8 8d ea a8 1d 90 92 28 f1 90 c9 2b d9 11 f3 13 62 7d 9b 91 a0 17 3e 2b 53 53 5b 98 40 46 31 0a 34 56 c2 fd bb c1 11 e1 9f fc 12 7f 96
                                                                                                                Data Ascii: b[{T"\l~/9mY3'lD.lO0-z)zA{#9?\%c8L;V$ihsTwD8/mtXxEM@?wrV;Oylr\h!kz0xIo2w+q1r {^(+b}>+SS[@F14V


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                32192.168.2.649827104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:50 UTC616OUTGET /alexFrontEnd/img/senjata/11.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:54 UTC877INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:10:54 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 70900
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TtRqDGa1iKIaOojMijQIjXwR%2FAOKviCdruHmugRvYKXcTSbr5gqtZILLvqlcC2k1n73GOd40yKhWaK3bFrDEONgN25bu8kOXodeVCKm776uO8XxiQtqolyLWRltLfcF35RZC9NyttA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e28118fcc5b9-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=7470&min_rtt=7469&rtt_var=2803&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1194&delivery_rate=390478&cwnd=32&unsent_bytes=0&cid=659c138b65945f95&ts=4458&x=0"
                                                                                                                2025-01-16 00:10:54 UTC492INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 12 13 12 15 13 13 12 15 15 15 17 17 15 15 17 17 15 17 15 15 15 15 15 15 15 16 16 15 15 17 15 18 1d 28 20 18 1a 25 1d 15 15 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1a 10 10 1b 2d 25 1f 25 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 00 07 08 ff c4 00 54 10 00 02 01 02 04 03 04 05 07 06 0a 08 05 04 03 01 01 02 03 00 11 04 12 21 31 05 41 51 06 13 22 61 32 71 81 91 a1 07 14 42 52 72 b1 c1 23 62 82
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-%%--------------------------------------------------**T!1AQ"a2qBRr#b
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: b5 78 e2 b8 63 f1 9a 21 3f 0f b7 3a e9 58 53 27 ed 2c 1f cc f5 aa fb 38 3e a9 85 f9 95 86 b5 3f 67 be 07 f6 a6 0f b8 aa fb 32 17 da a4 11 30 b7 3a 9a 4f 02 48 7f 69 91 25 38 7f 9d 66 f1 a1 fd a2 43 1f 0b ae f4 d6 15 41 f6 96 3d 21 a9 78 90 fe d0 c2 77 14 bc 31 fd a1 8c 68 68 d0 3f 1c 8c e0 8a b5 8e c3 ed 07 28 26 a5 c2 8b 59 c3 ae 95 0e 05 f8 c2 ab 8f 5d 4b 83 29 65 0a 8d d6 a1 c4 af 10 79 90 52 d2 3d 63 0b de 8d 23 53 13 37 4a 5a 47 ac 69 22 8d 23 f1 19 c7 6a 34 87 88 c1 18 c5 1a 0a f1 98 c3 15 2d 01 e3 83 78 4d 52 80 78 eb ba 06 62 34 d4 5f 99 0f 2c 1f 28 6e 43 56 94 cc dc f1 79 0e 17 aa 5a cc db c5 e6 2e 63 d2 9e fe 44 fb bd a4 23 49 e5 4d 25 e4 16 fb 31 e9 25 4b 8a 65 29 48 e9 31 34 2c 65 2c a2 ac e2 93 83 45 ac a9 8a 27 06 b0 9c a8 d1 48 7a 30 35 ce
                                                                                                                Data Ascii: xc!?:XS',8>?g20:OHi%8fCA=!xw1hh?(&Y]K)eyR=c#S7JZGi"#j4-xMRxb4_,(nCVyZ.cD#IM%1%Ke)H14,e,E'Hz05
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: bf 22 f4 a9 ad b9 fc c9 25 06 f5 e9 a3 9c 09 46 df 61 57 b0 5b 1a cd e5 45 09 b0 0f 19 26 a9 52 27 70 47 05 55 ac 9d 22 a6 13 2f 9d e9 39 ea 29 2d 24 6c 42 b5 5c 54 49 6d 8c 8d 0f a3 6b 1a 1d 3d d7 00 9d 6c 1e 43 f4 45 42 8f 72 b5 02 3d 29 e9 0d 4c 70 5a 9a 29 49 8e 0b 52 d0 f5 1c c9 45 0f 51 c8 a2 a5 a1 a9 08 eb 4d 21 39 0d cb 4e 85 a8 6b 0a 74 2b 02 d6 e7 ef aa 0b b2 af 1d c4 55 74 07 5a 89 e4 51 1a 89 47 8a c5 33 1d eb 96 53 72 37 49 22 23 1a 8a 1d 83 43 e5 55 44 d8 f0 b5 42 14 35 43 43 52 62 19 d9 4e 86 a1 c1 33 45 96 48 b6 ec c7 13 7f 9d 61 d6 fa 19 a2 1e f7 02 a3 c2 49 a6 68 f3 c9 c5 a6 7a df 1b c1 cd 20 51 14 99 2c 4d fc 4c b7 16 d3 d1 aa c9 19 4b 87 46 78 a7 18 b7 a9 59 5b d9 f6 65 c5 4d 13 b9 77 44 8e e4 92 da 36 a2 c4 eb ce a3 1c 64 a4 ec d3 34
                                                                                                                Data Ascii: "%FaW[E&R'pGU"/9)-$lB\TImk=lCEBr=)LpZ)IREQM!9Nkt+UtZQG3Sr7I"#CUDB5CCRbN3EHaIhz Q,MLKFxY[eMwD6d4
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 48 86 5c a2 fb 93 5a 28 5e c6 1e 2e e2 a6 ba f5 a9 7b 6c 6d 17 6a c7 65 14 8a 05 2a 3f 2d aa 58 9d 8e c3 bb 5e cc 3d b5 23 4d f7 0e cb 41 43 19 69 a0 62 01 40 87 64 a4 00 31 33 2a 0b 9a 4d d7 23 ab 33 1c 57 8c 5f d1 3a 56 19 33 f6 46 91 81 51 23 e6 6d f4 e4 6b 9d 49 cb 93 4e 07 1d bd 55 41 63 2d a5 16 21 32 53 b0 1c 13 ce 8b 00 6d 45 80 29 45 fd 54 86 48 e0 d8 95 8b 11 0c 8d e8 a4 91 b9 b6 a6 ca c0 9b 0f 65 21 9e 8f f2 83 c7 a4 8e 0c 3c b8 69 4a 89 09 37 50 3c 4b 94 11 70 c3 4d e8 6c 48 ab f9 38 e2 cc f8 8c 44 b8 89 46 66 48 d7 33 95 5b 9b 90 a3 90 be 94 97 25 4b 83 4e bd a8 84 62 31 18 69 9c 46 51 80 53 72 b9 91 a1 ef 09 b8 d8 8b 37 bd 69 df 61 69 da d1 53 d8 a7 65 c6 e2 22 33 09 94 20 75 70 c1 b3 06 60 41 62 3e 95 8e b5 96 38 54 99 b6 5c 8e 50 48 ba e3
                                                                                                                Data Ascii: H\Z(^.{lmje*?-X^=#MACib@d13*M#3W_:V3FQ#mkINUAc-!2SmE)ETHe!<iJ7P<KpMlH8DFfH3[%KNb1iFQSr7iaiSe"3 up`Ab>8T\PH
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: fb 01 df d9 5b 78 13 d3 ad ad bc cd 5e 0c ba 16 4d 2f 4b ef ca fa a0 a5 2a 2c e7 1b 20 d2 84 c0 8a f1 5f 5e 55 aa 95 19 cd 36 b6 20 36 1c b3 5f 95 6d ae 91 84 71 0f 22 da 0a 8b 37 a1 ea 95 0d 95 43 99 a9 14 34 49 49 8d 1d 9e a5 bf 22 97 a8 ab d4 d2 8c ac 1c 5a 12 ac cc 81 c4 f8 c2 46 2c 0d cd 63 3c 8a 25 a8 d9 92 c7 71 23 21 3a ef 5c b3 c8 e4 6d 18 a4 41 11 5f 9d eb 32 89 01 40 02 a9 09 8e 34 c4 0d 86 b4 00 c3 25 b7 a0 0e 0d 7e 54 ec 0e 54 a2 c4 31 a1 b6 9a d2 b1 82 03 d9 40 d0 69 31 4e c8 91 96 25 23 cd 90 69 65 2e 6e de bb 91 40 d0 02 79 72 3b f4 d2 f6 fb cd 4b 29 31 98 86 27 56 24 9e a4 92 74 16 1a fb 2a 59 68 5c 27 10 92 20 c2 37 2a 1d 42 b5 b4 24 06 0c 2c 77 1a a8 d4 54 ee 56 cf 93 a4 e2 93 32 64 69 5d 90 12 d9 59 89 19 8e e7 5d cd 27 65 aa 5b 92 60
                                                                                                                Data Ascii: [x^M/K*, _^U6 6_mq"7C4II"ZF,c<%q#!:\mA_2@4%~TT1@i1N%#ie.n@yr;K)1'V$t*Yh\' 7*B$,wTV2di]Y]'e[`
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: ad 79 04 c2 4f 3b 80 7e 72 c3 f4 13 4a 85 d0 cb 55 6b 7f 44 5b 6a ae 89 83 0f 39 db 14 df d4 4a e8 5e cd 8f 7c 8f e8 8c 5e 57 fe 2b ea 2a e1 b1 07 ff 00 34 df d9 a5 6a bd 8f 6a d6 57 f4 46 7f 69 de 9c 7f 10 df 30 9f fd ed bf b3 4a 5f f1 0f ff 00 23 fa 21 fd a5 7f 8f e2 72 e0 27 3f f9 b6 fe cd 28 7e c8 6b ff 00 c8 fe 88 5f 69 5f e3 f8 9d f3 09 ff 00 de db fb 34 a3 fe 25 ff 00 e4 7f 44 1f 69 5f e3 f8 9c d8 19 c7 fe 6d bf b3 4a 6b d9 32 ff 00 c8 fe 88 5f 69 5f e3 f8 9d f3 1c 47 fb db 7f 66 94 ff 00 e2 a5 ff 00 95 fd 10 7d a5 7f 8f e2 09 f8 43 3f f2 b3 c8 e3 ea e8 aa 7d 60 53 5e c9 8b 7f d4 9b 7f 87 e4 1f 69 7d 92 44 fc 24 0b 1a e5 55 0a 3a 0f df 5a f4 b1 e2 86 38 e9 82 a4 73 ca 4e 4e d8 46 93 a5 69 44 91 67 5b d6 91 64 b4 46 c8 6a ac 54 0b 1f 82 59 63 2a c2
                                                                                                                Data Ascii: yO;~rJUkD[j9J^|^W+*4jjWFi0J_#!r'?(~k_i_4%Di_mJk2_i_Gf}C?}`S^i}D$U:Z8sNNFiDg[dFjTYc*
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: e2 88 36 bd 44 f6 dc bc 7b ec 68 70 1c 56 fa 1a 8e 4b 5b 6c 4a c5 c2 1c 5c 54 d9 54 67 b1 71 32 1a 13 4c 4d 50 2f 9f 3f 5f 80 a5 a5 0b 53 3e 87 bd 7a 67 9e 75 e8 03 af 40 1d 7a 60 2d ea 1b 1d 0c 77 a4 c6 70 6a 92 a8 49 9e c6 9d 89 2d 84 59 29 d8 a8 70 6a 00 06 22 3b ea 29 31 a2 03 83 7d 2a 4b 0d a3 0b 56 4f 72 d6 c5 7c d8 51 a8 35 9a d9 9a 37 68 a8 9a 43 73 7d 00 d0 56 89 da 22 a8 89 34 c0 5b 5d 69 80 d6 3d 47 ba a5 c5 96 a6 91 3e 08 14 ec be da 7c 72 67 bb 27 b4 63 20 5b ee 7e ea 71 5b 03 7b 96 f1 aa da db 57 44 74 be 4c 1e ae c3 de 3a e8 4f 63 21 e9 1d 4b 65 04 2d 48 0e 14 98 86 95 eb 4d 30 68 1b ad b6 aa 4e c4 04 a5 3b 15 02 68 e8 b0 a1 0a 53 b1 51 1a 56 ab 48 44 79 2c 41 e9 4d a0 47 9b f6 bb 84 f7 2f de 27 a0 db f9 1e b5 ea fb 23 ab 96 2c 9e 0c be ec
                                                                                                                Data Ascii: 6D{hpVK[lJ\TTgq2LMP/?_S>zgu@z`-wpjI-Y)pj";)1}*KVOr|Q57hCs}V"4[]i=G>|rg'c [~q[{WDtL:Oc!Ke-HM0hN;hSQVHDy,AMG/'#,
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 0d 2c 0a ac 87 28 71 96 46 24 08 db 4b 15 b6 e7 53 d4 58 9a ca 51 df 57 0b cc fa 7f 64 c7 5f 47 a3 22 b4 ed 25 e9 fc e0 a0 c4 f1 86 52 d1 a6 52 55 99 4b 8b 10 6c 74 65 1a ee 2c 77 36 ad 16 5b 5b 1e 17 53 ec a8 e0 cc d4 9d ae 57 fb 65 3e 2a 46 cd 9d e4 00 03 ad f5 66 e8 2e 76 1e 42 e6 a7 93 a3 0c 62 e3 a2 10 6d be 3c 97 af af cf 62 77 0c 92 eb 98 1b dc 9b 5f a7 2a c9 a3 e9 a1 ab 4a d5 cd 6e 49 66 bd e9 16 04 35 00 2a b9 d7 5b 50 07 2c 97 14 c4 09 8d 30 1a cf fe 54 80 6c 6f 40 20 96 be f4 00 39 66 63 a1 34 c0 66 7d 68 03 a8 01 ab a5 03 10 d0 00 88 f3 a0 42 12 79 fb e9 0c 8f 81 e3 0c f7 02 c2 c6 d6 a5 45 b5 4b 60 e4 d5 10 11 57 99 a0 2c 1c cd 48 60 d1 ec 6f 40 d3 39 c9 de 90 59 26 19 36 e5 f7 7f 95 63 28 9b c6 44 a8 e6 17 1f 78 ac dc 69 1a 29 ee 68 b8 6c c6
                                                                                                                Data Ascii: ,(qF$KSXQWd_G"%RRUKlte,w6[[SWe>*Ff.vBbm<bw_*JnIf5*[P,0Tlo@ 9fc4f}hByEK`W,H`o@9Y&6c(Dxi)hl
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: fc d7 ec 4d 9a 70 d6 08 c0 8d ee a6 f7 f6 8a f3 56 29 c5 b8 c9 53 f2 3c ac cf 4b a6 a8 a1 ed 17 16 96 26 8f bb 62 a5 6e 77 be f6 d0 8e 95 f4 1e c5 f6 7c 33 c7 2a ca ad 3a 5f 0e 4e ff 00 67 e3 86 68 64 d4 bc bf 52 c3 85 76 b3 bf b6 a1 48 16 64 3a eb d6 fd 2b ca f6 8f b3 e7 d2 4f 4d 6d d9 f9 ff 00 b3 8b 26 27 8a 4d 49 ed d8 ce 7c a1 70 fb 32 ce a0 5c 0f 16 5f a4 a7 71 f8 d7 1e 39 51 e7 f5 98 3c 48 6d c9 9a 87 84 62 59 4c 91 46 64 88 0c d9 ec b9 14 6f a8 fa db 6b 5b ca 54 78 f8 14 32 46 4e 76 ab 9a e4 dd 76 23 b0 e8 f1 19 a7 8c b3 9b 91 9c dd 40 b6 8c ab cc ef 62 7c ec 2b 07 3d cf 42 0e e1 51 5a 51 73 2c c2 1c 02 a9 d5 ac 50 01 e9 33 2d c1 fb aa 66 f7 35 f6 76 3d 58 d5 ec 97 2f f9 dc 26 03 b0 a9 2c e4 cc ee e0 59 d8 06 60 ae da 5a ea 34 b6 e2 de 5e ba 56 d6
                                                                                                                Data Ascii: MpV)S<K&bnw|3*:_NghdRvHd:+OMm&'MI|p2\_q9Q<HmbYLFdok[Tx2FNvv#@b|+=BQZQs,P3-f5v=X/&,Y`Z4^V
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: e2 7d d6 d6 fb 77 f5 30 dc 6d 94 e2 26 55 23 28 62 12 db 15 dc 5b a8 d7 e1 5c 33 4e 32 7f 13 d3 c5 28 ce 3b 34 43 c2 e1 59 8f 23 ea a1 e4 41 e1 b2 ca 28 bc a9 6a 45 12 32 5b 96 bf 75 17 e4 09 77 20 63 1b c6 da 74 fb ab 44 a9 18 49 dc 99 14 b5 32 06 13 48 62 a6 bb e8 06 e6 86 e8 a8 ab e4 66 6f 75 32 46 13 40 81 e6 f3 a6 31 2f ad 00 29 7a 00 d2 f6 77 81 c5 34 7d fc 93 15 55 25 4a a8 00 8b 6a 0d db 7b 8d 76 1a 57 06 7e ad c5 e9 8a fe 7c 0e fc 3d 1e a4 a5 27 fc f5 67 63 63 10 b0 97 0b 88 6b 8d 43 38 50 3a 93 9f 44 22 dc 80 6a e6 d5 3c 8f df fa 7f a3 a5 e0 8c 63 ee b5 fc f5 26 e1 38 fe 25 b2 49 3a a9 8d 88 5e f2 3c ce 0d c9 01 89 bd d3 c5 94 58 af 33 a8 b5 ab 39 e2 8d b4 ae fd 7f 9f a9 d1 87 24 92 5a 92 af 35 fc fd 02 f1 0e 1e 3d 35 17 1f 49 47 4e 64 7b eb b7
                                                                                                                Data Ascii: }w0m&U#(b[\3N2(;4CY#A(jE2[uw ctDI2Hbfou2F@1/)zw4}U%Jj{vW~|='gcckC8P:D"j<c&8%I:^<X39$Z5=5IGNd{


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                33192.168.2.649831151.101.1.2294437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:50 UTC386OUTGET /gh/RyuchaXD/image@main/IMG_20220724_015739.jpg HTTP/1.1
                                                                                                                Host: cdn.jsdelivr.net
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:50 UTC731INHTTP/1.1 200 OK
                                                                                                                Connection: close
                                                                                                                Content-Length: 371846
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Expose-Headers: *
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Cache-Control: public, max-age=604800, s-maxage=43200
                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Content-Type: image/jpeg
                                                                                                                X-JSD-Version: main
                                                                                                                X-JSD-Version-Type: branch
                                                                                                                ETag: W/"5ac86-ByAdCDBQz4mDLOaQXTInNMniuXI"
                                                                                                                Accept-Ranges: bytes
                                                                                                                Age: 40112
                                                                                                                Date: Thu, 16 Jan 2025 00:10:50 GMT
                                                                                                                X-Served-By: cache-fra-eddf8230153-FRA, cache-ewr-kewr1740026-EWR
                                                                                                                X-Cache: HIT, MISS
                                                                                                                Vary: Accept-Encoding
                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                2025-01-16 00:10:50 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                                Data Ascii: JFIF(ICC_PROFILEmntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                                2025-01-16 00:10:50 UTC1378INData Raw: 53 2e b2 a1 a7 f9 e4 fe 02 bf ae 17 a7 df fa c3 ff 00 bc d6 7f 9e 4f e0 2b fa e1 7a 7d ff 00 ac 3f fb cd 7b ef 55 c4 5f fc b6 5f a0 7f 92 f7 dd eb 57 e9 47 bd 4c d4 a8 a4 ee 18 cf cc d7 c2 f1 4a f7 7e 91 1d c0 a8 67 fe 79 3f 80 af eb 85 e9 f7 fe b0 ff 00 ef 35 ec 7b 48 3c 04 ac 05 1f 10 dd 3e e4 7f b3 e7 fe 6d 13 2f 0a b8 93 8f 46 dd 28 ff 00 d8 7f 92 c8 d4 56 86 8d e5 1e f0 a6 57 bc ab fe a2 b3 de 55 ff 00 51 50 db fc f1 ef 01 3f d7 0d d3 ef fd 3e 7f e6 d6 7f 9e 3d e0 27 fa e1 ba 7d ff 00 a7 cf fc da 4c 38 53 c4 df fc be 5f a0 7f 92 10 d4 d6 8f d3 0f 78 53 27 de 55 ff 00 51 59 ef 2a ff 00 a8 a8 5e e7 b4 87 c0 49 05 3f d1 0b d3 f4 9f 43 fb e1 3f f3 68 37 f9 e3 de 03 3f ae 23 a7 df fa c4 7f e6 50 c7 09 b8 9c 7f fd 7c bf 40 fa bd 48 e6 6a 1b 41 1b cc 3d e3
                                                                                                                Data Ascii: S.O+z}?{U__WGLJ~gy?5{H<>m/F(VWUQP?>='}L8S_xS'UQY*^I?C?h7?#P|@HjA=
                                                                                                                2025-01-16 00:10:50 UTC1378INData Raw: 52 5a 70 8f a7 d4 3a 6a a5 e1 ac 95 a4 fb 42 93 9e 4a 3e bf b6 b3 c9 47 d7 f6 d3 4a 9e ba f4 c4 a4 2c ea ab 56 df 5c 4a ff 00 a2 be 8e bb f4 bb 24 7e fa 6d 44 01 90 44 bf fa 2a 3c dd 33 a8 8c 9c bf 17 77 b8 a7 1f 8d 5b 3c c2 76 7c 94 7d 7f 6d 67 92 8f af ed a6 94 75 e3 a5 ca 38 4e a7 b6 28 fa 01 2b 9f e4 a3 49 7d 6f e9 3d a6 d6 e5 d6 eb a9 60 33 05 b6 8a dd b8 19 b8 69 b0 06 70 a3 8e f8 14 ae 9f 46 6a 9a b9 bb b8 69 dc e7 79 00 49 44 c9 72 b3 42 dc bd cd 01 38 de 52 07 20 1e 3b 0c d6 9f 39 7f 4f d9 51 8b fa 3a 3c 25 02 52 7a c1 a3 ca 81 c6 e1 79 e3 ff 00 71 af 2a f1 d1 e1 2b 71 08 ea e6 91 52 7d 0f e5 8f fd e6 a4 54 fc 1d e2 9c fd 2d 73 7c ec 77 f2 4d af d4 3a 79 ee 02 3a 96 03 ed 0a 4f f9 cb fa 7e ca cf 39 7f 4f d9 51 7b fa 3a 3c 26 ff 00 e1 6b 48 ff 00
                                                                                                                Data Ascii: RZp:jBJ>GJ,V\J$~mDD*<3w[<v|}mgu8N(+I}o=`3ipFjiyIDrB8R ;9OQ:<%Rzyq*+qR}T-s|wM:y:O~9OQ{:<&kH
                                                                                                                2025-01-16 00:10:50 UTC1378INData Raw: 1f 5f db 42 9c 72 14 78 fb 96 ac 29 2d 9e e6 9a 9b b7 5c 3a 5b 65 83 2a 6c ed 47 6f 69 11 9c 21 5b e5 e0 10 3d 7b 53 12 bf 16 3d 27 d6 73 97 65 d2 7a b2 d7 2e e4 82 a0 a8 4d cc 0b 5a b1 dc 81 8e d4 a6 1e 0a f1 49 ce 19 b6 cb 83 e3 c8 52 69 75 26 9e 68 f4 65 68 f9 c2 7f 6f 5a a5 98 fe 61 43 89 ca 73 b4 e4 63 f6 53 13 aa 35 ad c2 e4 b4 c7 54 94 29 b4 12 12 84 a3 04 e6 93 17 4d 48 ec a5 af 33 1a 39 fb 6d 27 82 9a 47 2a 4c 16 dd f3 56 fa 94 a2 78 cb 99 00 d5 9b a6 b8 09 af 61 21 f3 51 bf e8 94 54 7a 93 4f 39 df 8f 6f bc 23 b2 a5 b8 77 28 95 1c e4 f1 5a d4 90 41 07 b5 20 35 87 58 3a 7b d3 7b 7b 37 7d 69 71 6e db 69 5a d4 24 5c 1e 92 1b 6d a4 a4 64 a9 47 1d bb 53 6f 13 c6 0f 86 29 ab 52 18 ea c6 93 90 ea d3 b9 b6 99 ba f2 12 7b 67 e1 ab 2d 9c 2b d6 d1 44 39 68
                                                                                                                Data Ascii: _Brx)-\:[e*lGoi![={S='sez.MZIRiu&hehoZaCscS5T)MH39m'G*LVxa!QTzO9o#w(ZA 5X:{{{7}iqniZ$\mdGSo)R{g-+D9h
                                                                                                                2025-01-16 00:10:50 UTC1378INData Raw: 86 d8 6e ed 39 ee 8e de a5 2c 89 00 64 f0 05 6b 2b 49 4a 88 50 c0 1c 9a 8a 6e 78 e6 f0 a0 94 1d fd 5e d2 69 42 07 24 dd fb 0f af c3 4a 4b 2f 8a 3e 81 ea 78 26 ef a7 ba 91 a7 2e b6 d4 34 56 b7 e2 5c 37 0d a0 13 9c e3 e4 0d 37 d4 f0 ab 88 54 4d cc d4 12 b7 da d2 b1 5f 21 b7 43 cd 38 e5 f6 ec 9f ca f4 94 95 1c 01 f7 9f 95 46 fb 27 8c 9f 0c 9a 82 5c e8 16 ae a3 e9 f9 52 ed 2a 09 b8 b4 d5 d8 12 95 1e d9 1b 78 a5 2a bc 50 f8 7f 68 a8 a3 5f 58 b8 ef 9b 8f fd 14 43 b8 7d ad 5b 4d de fc 4e 4c 7e c9 51 98 6e 74 2f a9 0c 2e dd 3f 00 60 01 df 03 bd 7d a8 e4 7c 5b f8 7e 6d 64 3b d4 2d 3e 12 09 dd 9b 8f 6f e2 af ae f8 b8 f0 e6 b4 10 c7 53 f4 c0 58 1c 85 5c b3 fe 2a 6e 6e 88 d5 ce 3b 52 3f e8 94 f8 eb 9d 14 43 05 c1 48 a2 b4 03 82 a0 08 a0 cb 42 94 a2 a4 82 41 3c 11 51
                                                                                                                Data Ascii: n9,dk+IJPnx^iB$JK/>x&.4V\77TM_!C8F'\R*x*Ph_XC}[MNL~Qnt/.?`}|[~md;->oSX\*nn;R?CHBA<Q
                                                                                                                2025-01-16 00:10:50 UTC1378INData Raw: 96 eb 53 25 b6 92 d0 7d 20 00 3e 5c 9a a6 44 b5 e6 24 92 70 90 3e 1f 9d 2a e1 d6 ad b6 6b ed 33 05 da 36 00 26 69 20 60 78 12 3e c4 45 c2 07 5a ae 4e a6 97 22 46 f5 45 8f 4a b8 f0 94 dc 6e 23 03 82 87 8d 79 fc a3 70 ff 00 64 26 ff 00 e5 cf f3 d6 c5 0e 4e 47 63 c6 45 03 50 6b 72 be 25 7d af 95 49 dd 6f a7 7b ba 01 f3 04 d0 fb bd 76 70 c1 95 ec dc 2e b9 38 b8 cd c6 78 fc fd 7c fc a1 75 ff 00 64 66 ff 00 e7 15 e7 6a 3e 6b fe f6 b3 ca c7 24 9d be 84 0e 6b c2 dd 4d e4 3d c3 d4 8a 15 d7 87 ee 07 f1 2b 78 b8 dc 70 33 70 9b 9f 5f cf 9f e7 ad 26 55 d8 9f 86 e5 71 23 d0 99 06 b5 10 01 38 e4 03 eb 5f 42 d6 06 02 88 02 b2 db 64 20 e4 01 ee 08 e8 ae b7 20 7d 21 fc 57 bf 7a bc 7f b2 37 1f fc b9 af 3f 94 ae bb 54 d8 b8 4e dd 8e 16 5f 35 9e 62 ff 00 58 d6 95 2c 24 e0 85
                                                                                                                Data Ascii: S%} >\D$p>*k36&i `x>EZN"FEJn#ypd&NGcEPkr%}Io{vp.8x|udfj>k$kM=+xp3p_&Uq#8_Bd }!Wz7?TN_5bX,$
                                                                                                                2025-01-16 00:10:50 UTC1378INData Raw: ae bc 1b 32 4f ff 00 5e cc fc 1c a5 07 95 f4 57 ec ac f2 c0 ef b8 57 bf a2 16 57 3b 3f 17 67 d1 1f c9 28 37 6a e2 cc 77 87 de 88 4d 9d 24 7f a6 e5 03 f3 0e 73 5f 5b b5 25 a5 6e 33 25 1f 4c 29 ce 28 f3 60 f9 9a d6 e3 60 a4 72 78 34 13 a3 ac 60 64 d3 b3 e8 8f e4 89 8a e9 73 c6 ef 20 fb 4a 26 91 6b 53 a5 25 13 25 20 8f 54 b9 8a f0 dd a5 e4 92 55 73 b8 70 3b 79 e6 8e eb 29 38 d3 36 10 36 a6 67 d1 1f c9 2a fb a9 70 2d c1 90 fb d1 1a e0 28 e4 2a 6d c0 80 78 cb d5 e9 36 c6 ca 76 7b ec a2 48 ee 5c e6 8e 54 37 02 3b 64 7a 56 b4 34 12 b0 a2 a2 70 7b 62 87 fd 18 d3 a4 6f 4e c0 7f 64 7f 24 85 b7 2b b8 76 39 ce 3d a5 15 8b 3a 41 cf be 4b 3f 42 e7 15 f5 56 80 a2 0f be 4b 04 7c 9c a3 92 72 49 c0 19 f4 15 f5 2a 09 39 c0 3f 7d 17 fd 19 d3 ff 00 f8 76 7d 10 96 7d d3 b8 06
                                                                                                                Data Ascii: 2O^WWW;?g(7jwM$s_[%n3%L)(``rx4`ds J&kS%% TUsp;y)866g*p-(*mx6v{H\T7;dzV4p{boNd$+v9=:AK?BVK|rI*9?}v}}
                                                                                                                2025-01-16 00:10:50 UTC1378INData Raw: 44 56 0a 07 2a da 79 25 5c 60 0f 5a a3 6b f5 af 5e 74 ca f3 33 48 6b 4b 24 db 75 de 2c 82 db 5e 74 65 a5 a5 a0 60 28 85 94 8c f2 69 8a af 4e 53 b8 fa 2d 1e e0 8d 6d 45 c1 bb b8 a5 0c b2 54 a0 43 8a c1 f4 0a ed 49 db 8b 44 a4 38 a7 9f 00 67 01 2b ef 43 fc e4 98 a3 2b 29 73 66 4a b3 ce 69 35 26 5a d6 00 f3 16 a2 14 71 ba 98 9f 63 a7 63 b7 03 1e c0 80 ea da b6 bb 72 50 27 54 a1 c3 6f 3a 08 3c 85 2a b4 95 c8 c1 c3 cb cf a7 c5 5e 83 80 e0 e1 39 39 e4 8a fa 55 90 46 d4 f3 f4 a2 cd b2 84 8f 92 3d c1 60 d5 54 e7 a9 41 14 b9 67 95 38 4e 07 72 4d 02 53 ee ac 83 e7 14 e3 be 0d 0e 90 e2 92 9d a9 09 3b 87 24 9f 4a 23 58 00 0f 4f 97 14 6c 56 4a 59 21 2e 38 db d4 10 1f 73 aa 85 c0 7d ab 73 cf c8 43 65 2d c8 73 cc 3d 95 ba 94 da 4d e8 8f 3e 17 75 94 eb 85 00 1f 8d 7c 7f
                                                                                                                Data Ascii: DV*y%\`Zk^t3HkK$u,^te`(iNS-mETCID8g+C+)sfJi5&ZqccrP'To:<*^99UF=`TAg8NrMS;$J#XOlVJY!.8s}sCe-s=M>u|
                                                                                                                2025-01-16 00:10:50 UTC1378INData Raw: 26 da c2 99 91 79 8c 80 ac fc 40 17 07 a5 74 ad 72 b1 b5 a0 bc 1f 48 51 71 68 ff 00 e3 77 68 2b c0 51 05 0e 0e 6a 8e ed 67 a6 f4 ed 99 d4 ff 00 16 89 ad e6 69 3b 01 e0 a8 7e d2 ec a2 82 7a 2a 73 18 69 77 5c 2a 88 f6 6f 74 82 cf a9 3a 83 d6 db 95 ce 34 59 56 b5 dc 1a 29 5c e4 85 6c 03 3d be 55 35 35 1e 94 e9 95 a5 e9 d1 d7 6e 8e eb a8 75 61 af 77 61 24 67 35 5a be 09 7a d1 7a b7 ea dd 7f a0 ad cc 39 16 d7 7d 9c 03 b7 86 12 af 3d 1b 49 23 03 18 e4 f1 56 4b a3 34 7c fd 47 35 46 e2 d3 ca 6d 4f 13 e7 c8 46 14 46 4f 26 b9 db 47 a8 62 af a2 34 ed 60 c8 38 e8 16 bf d7 58 69 e8 2a 44 c7 e4 e0 26 b2 17 4d 6c 57 99 0b ff 00 41 a3 29 85 ba ac 22 3c 71 bf 6e 78 cd 2f 9e e8 1e 80 b5 c7 6e 4a ad 49 f3 5e 68 15 25 e8 e9 c0 cd 49 0b 5e 8d 83 68 c2 e2 65 b5 a4 7c 4b 08 03
                                                                                                                Data Ascii: &y@trHQqhwh+Qjgi;~z*siw\*ot:4YV)\l=U55nuawa$g5Zzz9}=I#VK4|G5FmOFFO&Gb4`8Xi*D&MlWA)"<qnx/nJI^h%I^he|K
                                                                                                                2025-01-16 00:10:50 UTC1378INData Raw: c7 39 c5 79 d9 f5 c7 e1 43 33 9f fd f5 7c 28 dc 71 eb f3 a4 6c a9 85 f3 0c b5 28 12 79 ad 14 1d 58 cb 8d 8c 95 6d f8 48 1d a8 63 eb 6e 2b 21 4a 39 52 f8 07 1e b5 2f bc 11 f8 2b eb 0f 8e 4e ae 5a 3a 63 d2 db 44 d7 a1 ce 94 ca 35 05 f5 a8 db 9b 89 1d 6a 29 f3 0e 78 38 52 71 df d6 85 7a aa a4 b5 db 8d 4d 43 83 58 dd f2 57 9a 5d 50 ee 56 f5 5e 7c 17 78 24 ea e7 8d fe af e9 ce 97 f4 9a c9 3a 54 59 93 18 1a 93 51 06 4a 1a 89 1d 4a da e2 82 c8 28 25 3f 22 6b f4 b7 f0 2b ec ea e9 47 b3 d7 a3 16 be 9f f4 ea 24 54 75 0a e5 0d a7 35 de b8 62 22 5b 94 fc ad 85 0f 20 e0 94 a9 2a 07 92 28 cf c0 1f 80 6e 8e 7b 3b ba 37 65 d0 1a 02 d9 6f 7b a8 17 18 68 77 58 6a 74 c6 fc eb ae b8 81 e7 37 c8 e3 e2 c9 e2 a7 06 1e 96 f7 9a fb 9b 95 c8 1b bd 07 f8 eb 98 dc 78 e3 fd 4e ae 9a
                                                                                                                Data Ascii: 9yC3|(ql(yXmHcn+!J9R/+NZ:cD5j)x8RqzMCXW]PV^|x$:TYQJJ(%?"k+G$Tu5b"[ *(n{;7eo{hwXjt7xN


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                34192.168.2.649832104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:50 UTC376OUTGET /alexFrontEnd/img/menu/tshirt.png HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:54 UTC881INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:10:54 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 15703
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=F1Mc78QQYbbvAFmgu9KDSGhjTXPsytlxarNC35OtA2GNuZwHtSjVj6zPofPrPvE%2BJ3sbPp0foPHeJdpo%2Bkc8dnCy6%2FhPaloQKmcfAFCzEz8CShss%2BEhX7R7igJX0X07qugJWScWSUA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2823d95588a-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=8776&min_rtt=7044&rtt_var=3879&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=954&delivery_rate=414537&cwnd=32&unsent_bytes=0&cid=10c27a6df239f348&ts=4302&x=0"
                                                                                                                2025-01-16 00:10:54 UTC488INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ed dd 79 bc 5d 55 7d ff ff f7 67 ef 33 dd 39 f7 66 0e 04 12 46 43 98 03 19 10 35 08 92 04 88 a2 3f 71 a8 23 10 70 82 6a 6b f5 db 7e fd da 46 eb b7 3f 9c eb d0 d6 22 6a 1f 5a 5a 2d 9d 6d ad 56 b4 a8 48 08 10 14 c8 c0 0c 21 c3 1d 73 6f 92 3b 9d 69 ef f5 fd 23 c8 10 c9 70 93 bb f7 3e e7 ec d7 f3 f1 c8 c3 c7 43 4e ce e7 03 b9 39 eb 7d d6 5a 7b 2d 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                Data Ascii: PNGIHDRxsBIT|dpHYs+tEXtSoftwarewww.inkscape.org< IDATxy]U}g39fFC5?q#pjk~F?"jZZ-mVH!so;i#p>CN9}Z{-
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 8b a2 2f d4 86 81 6b 17 5f e9 cc be 6e d2 b4 09 fe d6 bb 83 30 7c db cc 6f de fb 64 24 8d 01 09 20 00 a0 61 f4 af 59 b2 c8 a4 1f 49 9a 7a a4 ef e1 9c 3e 32 fd 1b eb 3f 37 89 6d a1 46 0c 5c b7 f4 46 39 f7 25 1d f9 e7 de ae 20 74 17 cf fc e6 3d 0f 4c 66 5f 40 52 08 00 68 08 bd d7 5f 70 a2 17 06 77 1f c1 37 bb df e2 cc bd 6f fa d7 ef f9 da 64 f4 85 da b0 6b cd 92 ab 9d f4 0d 1d e5 67 9e 93 06 42 cf 5f 3a f3 e6 bb 9e 98 a4 d6 80 c4 78 49 37 00 1c 2d b7 76 79 c6 0f 83 ef 4e c6 e0 2f 49 e6 ec 0b bb ae 5e 72 da 64 bc 17 92 d7 7f dd e2 53 9c f4 15 4d c2 17 1e 93 a6 f9 61 f0 1d b7 76 79 66 12 5a 03 12 45 00 40 dd 1b d8 31 b6 46 13 5f f3 3f 98 26 e7 db 97 27 f1 fd 90 a4 d0 fe 5c 87 d8 ec 37 41 cb 06 b6 8d 5d 3b 89 ef 07 24 82 00 80 ba e6 d6 ca 33 67 7f 18 c1 3b 5f
                                                                                                                Data Ascii: /k_n0|od$ aYIz>2?7mF\F9% t=Lf_@Rh_pw7odkgB_:xI7-vyN/I^rdSMavyfZE@1F_?&'\7A];$3g;_
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 56 bd d9 cb 67 fe d4 9a f2 27 47 bd 8b ff 85 5c a9 ac 60 ef be 69 7e b9 c3 df 5c e5 42 6d 1b f9 b2 9b 1b 61 6b 92 34 5c f6 aa b3 e6 dc bc 61 2c e2 3a 38 0a 3d ef 38 b3 25 93 6f ea 91 d4 1a 65 9d b6 1b 6d 87 7c 1d 13 65 8d 49 52 74 d2 df 9a e7 7d 29 7f da 5d 1b 93 6e 06 b5 a5 36 53 2c 12 51 e9 5d f5 d1 70 e8 ca 21 bf b3 f5 bb d6 5c 88 6d f0 77 c5 b2 aa dd fd aa ec e8 55 38 3c 3a a1 c1 5f 92 cc d3 5c af cb 45 fd 98 5e 5b 36 f4 5f 17 71 0d 1c a5 4c be e9 f5 8a 78 f0 f7 a6 da 53 75 32 f8 4b 52 c1 a4 35 0a c3 87 ca 1b 97 de 3e be 71 09 17 5c e1 39 04 00 a8 ba 73 d5 75 e1 d0 95 bb 32 6d ad 9f b6 7c 36 b6 c7 f8 5c b1 ac 6a cf 80 2a 3b 7b 15 8e 1f dd 72 65 f6 34 7b 7a 72 ba 3a 30 93 5d 1d 75 0d 1c b5 c8 ff 8c b2 a7 bb 6d 51 d7 88 82 93 2e f6 64 3f 2d 6e 5c 7a 67
                                                                                                                Data Ascii: Vg'G\`i~\Bmak4\a,:8=8%oem|eIRt})]n6S,Q]p!\mwU8<:_\E^[6_qLxSu2KR5>q\9su2m|6\j*;{re4{zr:0]umQ.d?-n\zg
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 4d 83 f5 87 00 50 47 82 de cb be 93 69 6d fb 9c 3c 2f d6 3f b7 60 f7 5e 55 7b fb e5 82 d8 9f eb 3f 2a 85 4b 2c ce b4 d2 59 95 f7 bd c7 6e e4 04 b5 a8 3c 76 e3 aa 7c 18 66 fe 49 d2 d4 b8 6a 16 5e 13 cb e9 92 8d 60 96 67 f6 e3 d2 c6 a5 ff 2b e9 46 70 f8 08 00 75 c0 6d 5b d1 15 f4 5f f1 a4 d7 d6 f2 76 c5 f7 74 9f 14 3a 55 7b 77 29 18 dc 13 f9 31 be 51 f0 da 74 be 3f 5b 8f c6 57 d1 9d df 59 1c fa 5c 7c f5 d2 a5 73 6c f0 0b 92 ce 8b ab 5e 66 8e b6 58 8b 9d 1b 57 bd ba b7 ef 29 89 9b 4a 1b 97 de ea ee 5b d4 9c 74 3b 38 34 02 40 8d 73 3d ab 96 ba b6 a6 67 bc 96 a6 58 a7 97 5d a5 aa ca 8e 5e 85 a3 63 71 96 9d 6c 56 b8 cc 76 c7 5a d1 b9 1b fa af 5b 7a 5d ac 35 53 a0 ff da c5 ef 91 e9 fd 71 d6 2c 5c 66 63 62 9f d4 91 f8 9d 72 21 7b 57 f1 c1 f3 63 3c 88 0c 47 82 00
                                                                                                                Data Ascii: MPGim</?`^U{?*K,Yn<v|fIj^`g+Fpum[_vt:U{w)1Qt?[WY\|sl^fXW)J[t;84@s=gX]^cqlVvZ[z]5Sq,\fcbr!{Wc<G
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 3f 9d 74 23 69 40 00 88 41 79 fb 8a b3 32 6d cd f7 5a 36 13 eb 6e 7f 05 a1 2a dd bd 72 e5 14 3d ea 77 24 c6 ed 57 c3 5f 0f 4f 57 a8 78 ff 7c 0e ac c7 a4 4f 8f b5 79 7f 3d f7 8b eb ea fa 84 a6 9d d7 2f 6a ce bb ec 7b 9d 73 1f 95 34 33 e9 7e 24 c9 7c 95 9b ae d3 16 bf 60 67 25 dd 0b 5e d2 a3 15 0b 5e d5 ba f0 de 9e a4 1b 69 74 04 80 88 b9 a7 57 cf 57 57 66 8b 32 99 7c ac 85 c3 70 df 86 bf 72 39 d6 b2 f5 2a e8 77 77 8e dd aa 0b 93 ee e3 c5 5c bf cc fb 7c d9 2a 5f a9 b7 19 81 c7 6e 5c 95 9f 32 3e f8 2e 93 fe 44 d2 9c a4 fb 79 8e c9 35 bf 5d 77 f9 53 ed e5 49 b7 82 83 b1 4d b9 4a fe 42 3b e7 8e 78 af f3 4e 19 02 40 84 dc ce d5 cd ae c9 df 66 f9 6c 57 bc 85 9d aa bd 03 0a c7 8a b1 96 ad 77 95 87 dd 1d c5 1f 26 be 29 f0 a5 f4 48 ee 2b 26 fb f6 d4 5b d6 6f 4f ba
                                                                                                                Data Ascii: ?t#i@Ay2mZ6n*r=w$W_OWx|Oy=/j{s43~$|`g%^^itWWWf2|pr9*ww\|*_n\2>.Dy5]wSIMJB;xN@flWw&)H+&[oO
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 2b 8d 28 bb d0 ee c9 5f ac e3 79 be 1f 2f c5 99 ad 2a 2c 5c f7 c3 a4 fb a8 27 04 80 09 70 8f 5f 3a d7 cd 6c 7d 2a fe a9 ff 50 95 1d bd 72 15 4e fb ab 07 e1 6e b7 6e fc 7b 3a 25 1c 17 cf a2 4f 02 2b 68 77 d3 95 de 43 fe 2c f7 8a a4 7b 41 4d db 99 ab 14 16 b2 14 70 f8 58 02 98 00 37 25 97 dc d4 3f 83 7f dd f0 a6 d8 b2 96 f7 48 b9 a5 76 a7 4c 1c d4 70 a4 4c 61 fe 02 fd a2 f9 3d 16 32 f8 e3 30 cc 29 65 c6 6f 4a ba 89 7a c2 0c c0 61 0a ba 57 7c c0 eb 68 ff 6a dc 75 dd 78 49 95 ee 49 bd d9 15 31 72 65 3d 3c fe 9f ae 12 6c d5 19 49 f7 52 4f fc 63 6d 73 d3 6a 0b 2d ef 4e 4f ba 17 d4 95 d0 73 f6 8a ec 19 eb ee 4a ba 91 7a 40 00 38 0c 6e db b2 26 d7 3e 6b d0 b2 99 42 bc 85 a5 ca 8e 1e b9 72 25 d6 b2 98 74 2e 1c 74 77 8f ff a7 66 87 bb ea f6 7a e1 58 78 d3 f4 64 d3
                                                                                                                Data Ascii: +(_y/*,\'p_:l}*PrNnn{:%O+hwC,{AMpX7%?HvLpLa=20)eoJzaW|hjuxII1re=<lIROcmsj-NOsJz@8n&>kBr%t.twfzXxd
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 80 73 f2 fc a6 dc aa d8 0b 87 a1 82 bd 23 b1 97 05 00 bc 98 c9 7d c0 b9 f4 8e 83 a9 fd 17 af f6 ac fc b8 12 b8 f2 37 d8 3b 2a 85 7c fb 07 80 1a 70 52 69 f3 d2 15 49 37 91 94 d4 06 00 bf 90 bb 21 f6 a2 ce 29 e4 db 3f 00 d4 0c 73 e9 dd 0c 98 ca 00 50 e9 59 79 b1 e5 73 b1 3f fa 17 8e 8c c9 55 39 f6 17 00 6a c8 ca e2 03 2f 3f 35 e9 26 92 90 ca 00 e0 f9 99 cf 25 f1 00 44 b0 9b 47 ff 00 a0 c6 98 e7 57 df 9b 74 13 49 48 dd 63 80 6e e4 b5 33 65 d9 ee b8 77 ff 87 63 e3 aa f6 0c c4 59 12 00 70 78 86 73 79 77 ac 9d bc 7e 6f d2 8d c4 29 75 33 00 e1 48 25 91 47 ff f8 f6 0f 00 35 ab ad 52 b4 b7 25 dd 44 dc 52 17 00 bc e6 c2 eb e2 ae e9 4a 65 b9 62 29 ee b2 00 80 c3 e4 4c 37 a6 ed 96 c0 54 05 80 4a ef aa 8f 2a 13 ff ad 7f c1 ee 54 cd 2a 01 40 3d 5a 50 dc bc ec d5 49 37
                                                                                                                Data Ascii: s#}7;*|pRiI7!)?sPYys?U9j/?5&%DGWtIHcn3ewcYpxsyw~o)u3H%G5R%DRJeb)L7TJ*T*@=ZPI7
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 65 5c 57 33 00 c1 58 f5 cb 71 0e fe ae 5c 55 38 c6 a5 3f 00 80 43 6a ab 14 ed 6d 49 37 31 11 75 15 00 fc 42 fe b5 71 d6 0b f6 ee 95 c4 c1 3f 00 80 43 73 a6 1b 9d ab 9f 99 f5 ba 09 00 95 de 55 1f 55 26 53 88 ab 9e 0b 02 85 c3 5c fa 03 00 38 6c 0b 8a 9b 97 bd 3a e9 26 0e 57 dd 04 00 3f 9b fd bd 38 eb 71 e9 0f 00 60 a2 bc 30 bc 21 e9 1e 0e 57 5d 04 80 4a ef a5 17 58 3e 3f 2b b6 82 a1 53 c0 b1 bf 00 80 89 f2 6c f5 f8 03 8b e7 27 dd c6 e1 a8 8b 00 e0 fb b9 2f c6 b9 aa 12 ec e5 d2 1f 00 c0 11 70 f2 3d df 7b 6f d2 6d 1c 8e 9a df ac e0 b6 ad e8 72 9d ad 03 e6 c5 b4 fb df 39 55 b6 f5 c8 55 ab b1 94 03 00 34 9c a1 5c b1 72 ac 9d b7 a1 a6 37 92 d5 fc 0c 40 98 f1 be 18 db e0 2f 29 1c 19 63 f0 07 00 1c 8d ce 4a 3e f7 d6 a4 9b 38 94 9a 0f 00 d6 92 bf 2a ce 7a c1 ee e1
                                                                                                                Data Ascii: e\W3Xq\U8?CjmI71uBq?CsUU&S\8l:&W?8q`0!W]JX>?+Sl'/p={omr9UU4\r7@/)cJ>8*z
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: c5 67 1e 9e c8 99 00 4d e1 b8 ce 0d 37 3b 55 37 4b 66 6e c0 a6 d8 63 fe 89 aa e6 cf f4 4e b2 76 37 3b ca 5e 01 20 75 9c 14 6c d3 d3 95 07 5d 4f ad 4d eb 1f 81 a6 52 4e d7 48 fa 6c 92 4d 24 3a f2 ba b5 6b 73 61 47 fe 35 49 f6 20 49 ae 5a 55 71 c7 e3 47 fe fb 9d 4d 73 43 9a b6 6f b9 20 94 7c 6d f3 a7 eb e9 dc cb 94 f1 4f b3 33 2c a7 d6 49 6c 17 00 52 21 dc ed 76 55 1f d6 d3 95 c7 a4 70 50 a7 ca 69 9e a4 79 09 b7 35 29 4c f6 01 77 d5 55 5f b0 db 6e 4b ec 5e ea 44 03 40 b1 75 f0 13 85 c2 49 89 7f fd 2f ed 78 5c ae 52 9e bc 37 0c 34 37 e8 d1 dc f1 1e 49 77 b8 e2 7e cb 05 a7 ca 22 7b c6 14 00 ea 56 38 66 c5 e0 b1 f0 b1 fd a6 f5 a7 26 dd 57 44 8e df d5 f1 cc 15 92 fe 2d a9 06 12 1d 7c 33 ed 5d ef 49 b2 be 24 c9 39 8d 6f 7b 38 ca 0a 85 17 2d 17 c8 ed b2 4e 7b d4
                                                                                                                Data Ascii: gM7;U7KfncNv7;^ ul]OMRNHlM$:ksaG5I IZUqGMsCo |mO3,IlR!vUpPiy5)LwU_nK^D@uI/x\R747Iw~"{V8f&WD-|3]I$9o{8-N{
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: dd ee 9c bb 7d da 2d eb ef 8f fb b2 9f 43 a9 89 00 b0 bf 83 2d 17 f8 6d 9d 5d 36 81 47 db 8a db 1e 93 0b aa 51 b5 5a f7 fc 29 ed 32 df 53 b5 7f 28 e9 56 00 a0 9e d5 c4 b4 fe 44 d4 64 00 78 a1 fd 97 0b 86 d7 be 63 86 df da f1 ee 4c be f9 f5 5e 73 db 99 7e 6b 47 f3 01 7f b3 0b 55 dc de 38 c7 fe 46 c5 6b 6b 55 c6 99 aa 03 43 aa b1 80 0a 00 b5 ac e6 a6 f5 27 a2 e6 03 c0 fe da d6 7e a7 4f 2f 58 2e 18 f9 bf ef 3b 33 93 cf be db 6b 6e 7d 9d df de 35 df cb 3e bf 5c 50 ea 7e 5a 61 91 35 ee c3 e1 b5 b7 c8 97 53 30 c0 4c 00 00 1c 40 cd 4f eb 4f 44 dd 05 80 fd b5 7e ec af 1e 94 f4 fb 92 7e df ad 5d 9e 29 b6 2e 7c ab e5 9b de e6 17 5a 17 97 b6 6e 69 91 94 4b b8 c5 ba e1 b7 b7 4a 95 aa 82 3d c3 49 b7 02 00 b5 a0 ee a6 f5 27 a2 ee 03 c0 0b d9 da 3b aa d2 1d df 91 f4 1d
                                                                                                                Data Ascii: }-C-m]6GQZ)2S(VDdxcL^s~kGU8FkkUC'~O/X.;3kn}5>\P~Za5S0L@OOD~~]).|ZniKJ=I';


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                35192.168.2.64982931.14.40.264437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:50 UTC352OUTGET /2021/09/15/Tw3QNy.png HTTP/1.1
                                                                                                                Host: i.im.ge
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:50 UTC454INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.22.0
                                                                                                                Date: Wed, 15 Jan 2025 23:22:41 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 28789
                                                                                                                Accept-Ranges: bytes
                                                                                                                Access-Control-Expose-Headers: Content-Disposition
                                                                                                                Content-Disposition: inline; filename="Tw3QNy.png"
                                                                                                                Last-Modified: Tue, 07 Jun 2022 12:52:13 GMT
                                                                                                                x-amz-meta-mtime: 1631696336.783
                                                                                                                Expires: Thu, 16 Jan 2025 00:22:41 GMT
                                                                                                                Cache-Control: max-age=3600
                                                                                                                Cache-Control: public
                                                                                                                Age: 2889
                                                                                                                Connection: close
                                                                                                                2025-01-16 00:10:50 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 5c 00 00 00 9e 08 06 00 00 00 e7 a3 d4 26 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ec 9d 77 7c 15 c5 da c7 7f b3 7b 4a 3a a1 86 de 7b 07 0b 20 a2 60 bd a0 22 8a d8 7d ed e5 da bd f6 72 15 15 7b bb 2a 72 d5 2b 58 b0 a3 a0 20 88 d8 40 04 01 91 de 41 7a 09 24 90 84 94 73 ce ee ce 3c ef 1f b3 7b ce 49 48 42 92 b3 27 21 30 5f 3e 4b 92 73 76 67 9e 99 9d f2 cc 33 33 cf 00 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42
                                                                                                                Data Ascii: PNGIHDR\&sBIT|d IDATxw|{J:{ `"}r{*r+X @Az$s<{IHB'!0_>Ksvg33BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(B
                                                                                                                2025-01-16 00:10:50 UTC12405INData Raw: 1f 24 1c cf b4 d2 77 87 42 a1 50 28 14 0a f7 60 0c d0 09 80 ee c1 db 1f fd 6c 05 88 41 63 6e 9d 9f 62 9f bd a8 71 b9 c1 8d 79 00 e8 48 04 f0 cc 83 97 9f e2 4a 14 55 94 ea 98 25 fd 84 1b 9d 45 f2 9d 3e 1e 7f 17 24 d7 0c 00 00 20 00 49 44 41 54 75 af fa 29 1e 10 f7 82 79 18 e0 71 79 3e 59 a1 a8 34 64 7b 93 21 48 7f 6f a2 c4 ef 47 e2 45 20 67 88 3a f8 57 b5 0b 5a 51 ad 90 16 87 f3 7b 14 f1 81 00 46 b2 85 6b d8 ae df 07 bf 2f 5c 75 40 63 1e b7 0e 50 90 26 34 98 f6 79 8c 00 a0 03 66 01 fa f5 68 81 b7 27 cd 9f e6 42 2c 95 e6 98 6e 10 fd c9 09 0d d0 e4 93 b3 7b 1d bf eb fa 76 ad 9b 75 d5 01 40 8f 9c 2c e3 f6 59 85 8a a3 8f 78 aa e3 64 02 26 03 34 4d c0 43 f2 e4 02 62 ba 6c 47 8e 50 34 9d 50 90 97 93 0e e0 42 cc 1e 32 b9 a6 e5 71 1d 7e f8 5b aa 0f 35 18 2c 49 72
                                                                                                                Data Ascii: $wBP(`lAcnbqyHJU%E>$ IDATu)yqy>Y4d{!HoGE g:WZQ{Fk/\u@cP&4yfh'B,n{vu@,Yxd&4MCblGP4PB2q~[5,Ir


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                36192.168.2.649833104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:50 UTC376OUTGET /alexFrontEnd/img/menu/jacket.png HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:50 UTC882INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:10:50 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 37009
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Age: 1
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7TN8ZbOIAX2Un5uWs07xHxMa07pxRe71VZPsgsoqCBzAkAmFONfp%2FKGnUIbJndYBQIxJRvU%2FGBFBki2Vnn5wePR%2FXiOQ5aZMVR3nYBPLFaagHT%2BBS0Qy683vCUURm9HIfCxXIZO6%2Bg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2826dd882c0-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=7541&min_rtt=7508&rtt_var=2839&sent=3&recv=5&lost=0&retrans=0&sent_bytes=2826&recv_bytes=954&delivery_rate=388918&cwnd=32&unsent_bytes=0&cid=45707418c9a7db5f&ts=158&x=0"
                                                                                                                2025-01-16 00:10:50 UTC487INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ec dd 79 78 5d 57 7d 2f fc ef 5a 7b 3a a3 66 cb b2 65 d9 96 65 3b 8e 33 90 38 ce 3c 87 24 05 4a 47 0a b7 40 09 74 00 0a 6d 29 ed d3 db db 5e de be 6d 9f 7b 9f de de b6 2f 63 81 42 79 68 29 1d 28 a5 50 4a 21 21 84 04 32 10 c8 e0 cc 83 2d 4b 96 6c 4b 96 ad e1 48 3a c3 1e d7 5a ef 1f b2 8c 07 0d 67 d8 e3 39 eb f3 3c 3c c4 d2 39 7b 2f fb ec b3 d7 6f af b5 7e bf 05 48 92 24 49 92 24 49 92 24 49 92 24 49 92 24 49 92
                                                                                                                Data Ascii: PNGIHDRxsBIT|dpHYs+tEXtSoftwarewww.inkscape.org< IDATxyx]W}/Z{:fee;38<$JG@tm)^m{/cByh)(PJ!!2-KlKH:Zg9<<9{/o~H$I$I$I$I$I
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: d5 4a 38 e7 18 3e 7c 08 96 6d 36 7c ac 5c be cd ba e3 f6 db f5 54 2a b5 52 14 50 1b 42 40 a9 62 51 85 ce 29 44 3d 46 08 0e 81 e0 09 95 28 5f dd ba 67 df 64 c3 c7 97 a4 10 c9 00 40 8a b5 e1 e1 1f 6e 21 ae f2 56 80 df 2a 38 bf 94 31 be 89 33 af e1 27 c3 d5 cc 15 16 ec ef 3f f4 a0 ea 7a 4e c3 3d 36 21 14 bb 77 ee 46 2a 95 f6 a3 69 2d c7 b2 2c 0c 1f 3e 08 2e 78 c3 c7 52 55 95 df 72 eb 6d 6e 4f 77 b7 e1 43 d3 56 a4 28 aa 47 a8 32 4d 28 79 85 52 fa 88 42 f8 17 b6 ef b9 f6 48 50 e7 93 a4 46 c9 00 40 8a 95 f1 97 9e bd 44 28 ec 5d 8c f3 3b 99 e7 5e c4 3c 37 1d d6 78 eb e8 e8 91 c5 a7 9f 7e aa 4d f8 d0 e1 00 c0 c0 96 6d e8 ea 6c 78 06 a1 a5 cd 15 66 71 ec f8 51 5f 8e 45 08 70 d9 a5 af 29 ee b9 78 4f de 97 03 56 81 2a aa a3 a8 ea 08 55 94 fb 55 a6 fe ed b6 4b ae 78
                                                                                                                Data Ascii: J8>|m6|\T*RPB@bQ)D=F(_gd@n!V*813'?zN=6!wF*i-,>.xRUrmnOwCV(G2M(yRBHPF@D(];^<7x~MmlxfqQ_Ep)xOV*UUKx
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: 1a 34 4d 03 a5 2a 14 e5 fc ef 91 07 ce 18 5c 6f ed ef 11 63 5e 4a 54 c4 43 47 0f 1d f8 8d ad bb f7 fd 4d d0 6d 96 92 4b 06 00 d2 aa 0e bf f2 d4 c7 6d ab f2 5b 67 17 f4 d1 34 03 99 6c 0e 7a 2a 0d 5d d7 a1 a8 2a a8 a2 80 54 39 9b 24 04 c0 39 03 f3 5c 38 ae 0b c7 aa a0 52 2e c1 f5 e9 66 be b0 b0 c0 9e 7e ea 89 d0 12 f2 8b a5 92 0c 00 22 52 2a 85 f7 60 fe d4 53 4f a6 bb ba bb 58 7b 5b 9b 2f 99 24 9a ae 23 93 cd c3 48 65 a0 69 a7 bf 47 54 a9 7a 83 42 01 01 c6 38 b8 e7 c2 71 1c d8 56 05 66 b9 04 d7 5d da 4f 88 73 46 4b e5 d2 a7 47 5e 7e 7a cf d0 de ab 3e e8 47 9b a5 e6 93 8c 89 2d 29 74 87 5f 7e f2 0b 8e 55 b9 87 10 82 7c 5b 07 d2 d9 36 18 a9 d4 05 4f 25 7e 61 9c c1 b1 6d 54 4a 8b 28 16 e7 21 58 ed 59 58 9e eb e2 be fb ee 75 2b a6 a9 05 d0 c4 15 a5 53 69 ec de
                                                                                                                Data Ascii: 4M*\oc^JTCGMmKm[g4lz*]*T9$9\8R.f~"R*`SOX{[/$#HeiGTzB8qVf]OsFKG^~z>G-)t_~U|[6O%~amTJ(!XYXu+Si
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: 0d c0 8a c3 3b 84 08 91 ca 4f 94 d3 5d 0b 96 9a 57 6c a2 b4 d9 9e d7 65 da 96 11 d5 9e 00 e7 9b 9f 2f 64 8f 1d 1b 37 07 06 b6 25 6e 84 8a 12 a2 28 c2 fc 28 80 5f 89 ba 2d 52 78 62 1d 51 4b fe 2b cf 4f 55 a8 a2 24 ee 06 05 00 ff fa 4f 5f 28 8c 8d 8d 76 46 75 7e 55 51 45 3a 9d 9e cf 10 36 93 75 17 bc cc e2 f4 46 78 66 57 54 ed 91 00 a8 e9 b9 4a db 86 93 65 ad 5d ad 08 a5 c7 34 cd 0e 8f 79 91 dd d7 b6 6f df 51 f8 6f 6f 7f 67 64 d7 68 23 38 67 56 a6 6d 63 86 10 12 8f 88 4a 0a 9c 1c 01 68 21 85 e9 a3 bf 93 d4 ce df 34 2b e2 d8 f8 58 47 98 e7 a4 94 22 93 c9 2c e4 08 3f 95 b3 e6 b8 51 3c b1 9d 14 79 27 80 44 de e0 9b 92 67 76 65 e6 8e 76 2d d7 82 16 94 da 76 7e d3 58 29 d5 45 4b 82 f6 56 2a 95 f6 30 17 e7 1d 1b 1f eb 30 2b 15 91 ce 64 12 f7 70 45 a9 92 9a 9f 3e
                                                                                                                Data Ascii: ;O]Wle/d7%n((_-RxbQK+OU$O_(vFu~UQE:6uFxfWTJe]4yoQoogdh#8gVmcJh!4+XG",?Q<y'Dgvev-v~X)EKV*00+dpE>
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: 8a 25 45 cf f5 18 2a b6 57 f3 b6 cd 04 80 5e 9a ce a5 4a d3 42 88 a5 ea 7a 49 44 04 e4 82 da 26 97 b8 52 95 52 8d 08 7a a3 6e 42 fd 04 28 55 d8 fa af 5b ed dd 40 c5 f2 60 da 6e cd 37 71 a9 75 09 00 a6 ed a1 5c 47 e7 7f 0e 55 61 48 f0 95 47 15 ba 21 ea 36 48 c1 92 01 40 93 23 94 54 35 6c 1e 47 82 73 a8 9a d6 f0 2a 64 db e3 28 59 0e 42 dc 15 56 4a 28 2e 80 b2 e9 c2 f6 ea 8e 3b cf 50 15 dd 15 49 be e8 48 e3 e5 b7 a5 78 93 01 40 93 23 20 89 5d 88 c4 04 47 3a d7 59 f4 e5 58 6c 69 4a c0 f5 12 7c 43 96 02 e5 7a 0c c5 8a b3 ea 62 bf 5a a5 da 3b 16 99 48 ee f5 46 48 72 ef 1d 52 75 64 00 d0 f4 92 3a 03 09 70 c6 b1 f1 a2 2b 0a 7e 1d 4f 40 a0 6c bb 4b 43 bb c9 1d 99 95 7c b6 34 e4 7f fa ba f0 71 c8 7e e3 ee cb 17 38 4b 6e 00 90 e4 7b 87 54 1d 19 00 34 b9 24 7f 85 19
                                                                                                                Data Ascii: %E*W^JBzID&RRznB(U[@`n7qu\GUaHG!6H@#T5lGs*d(YBVJ(.;PIHx@# ]G:YXliJ|CzbZ;HFHrRud:p+~O@lKC|4q~8Kn{T4$
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: ef 0d ea 04 a9 b4 01 43 37 d6 7f 69 c8 64 00 d0 dc e4 87 db e4 e2 14 00 70 c1 61 9a 26 3c 37 f8 b9 cf 85 89 b1 d1 c7 3f ff e7 5b 3d cf 8b dd a3 15 21 04 29 4d 81 ae 29 2d ff 05 14 58 aa ab 60 47 50 bd af 1a 8a a2 b0 6b df f5 7b 47 ba b6 ee 0a 7c 6a 49 d5 54 a4 d3 69 50 12 9f 71 22 19 00 34 37 f9 e1 36 21 21 40 0b f7 be e7 0f 1c 57 7c 90 a8 39 4d bb f8 2d 54 ef 1a 6c 8b 6a ae 51 08 01 db b6 e1 38 76 a8 4f 77 ae 55 39 f5 f0 27 3e 64 98 a5 e2 9a 15 da a2 42 09 81 a1 ab 30 54 82 56 fc 2a ba 1e 83 e5 b0 d8 2e 96 4c 65 72 a5 5b 7e eb 7f 99 7a 26 bf 21 ac 73 12 02 e8 ba 01 c3 30 40 22 5a 37 c2 18 83 33 77 64 d1 7d e5 cb 5c 78 25 57 d7 c8 47 3b 5f ff d9 3f 27 04 f1 58 85 29 f9 a6 f5 ee 3a 4d ac f4 c0 6f 6f b4 6c f3 af 1c 87 bf d9 63 fc c7 e3 89 04 48 19 a9 02 76
                                                                                                                Data Ascii: C7idpa&<7?[=!)M)-X`GPk{G|jITiPq"476!!@W|9M-TljQ8vOwU9'>dB0TV*.Ler[~z&!s0@"Z73wd}\x%WG;_?'X):MoolcHv
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: f3 5f fb bb 9d 9e e7 6a 51 b7 65 3d 84 12 a4 35 15 7a 48 eb 03 96 e6 f9 e3 59 ba f7 7c aa aa ba 97 bc f1 ed af 0c 5c 79 f3 e5 51 b7 25 68 8a 53 98 17 07 bf 54 b2 cb f3 5b e2 9c 8e 0b 2c dd 4f 3a f3 a9 93 d9 8c f6 11 78 e4 33 e4 f6 8f ce 47 dd a6 56 24 03 80 90 89 c7 7e 6b 08 1e 7d 37 08 de 03 a0 13 00 3c c6 51 58 b4 61 85 50 23 bf 51 84 42 a4 72 3d 47 f9 45 ef ec 15 8a 91 8e ba 3d 41 12 82 9b 2f 7e fd 8b e3 c7 9e 7d f4 22 2e 12 32 2d 60 04 57 e1 91 0b c0 b4 dd 44 0c f7 13 42 d0 b7 fb b2 91 7d 6f fd cd 3e 42 68 36 ea f6 04 89 08 d7 a1 c3 ff 7a cc 2e 1c db 91 84 eb d4 d0 14 74 e6 53 d0 7e 1c b0 16 21 c8 bf 80 b0 8f 91 5b 3e f1 72 94 6d 6b 35 b1 bf 58 9a 85 78 f4 b7 6f 02 c7 07 00 fc 3c 80 15 57 1d 97 4d 17 f3 65 1b 3c 01 8f 56 ad 94 31 60 17 17 26 7e f4 85
                                                                                                                Data Ascii: _jQe=5zHY|\yQ%hST[,O:x3GV$~k}7<QXaP#QBr=GE=A/~}".2-`WDB}o>Bh6z.tS~![>rmk5Xxo<WMe<V1`&~
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: 7a fa 4b 1f 77 e7 8e 8f 0f 20 06 15 f5 96 b7 14 8e 45 69 5f 42 d0 d5 bf 6d 6a df db 3e 40 52 d9 b6 d8 57 5c 6c 14 9d 3f 78 4c 8c 7e bd c3 76 bc d8 2e 1a bd 00 01 72 29 1d ed 39 3d b0 72 d3 01 3b 08 41 3e 01 45 ff 07 72 d3 5f 14 a3 6e 4c 1c 24 f2 53 f4 53 dc 87 f9 6b 95 b4 94 41 60 69 f5 70 3a d3 3e e1 ed be a7 1d 46 be a9 87 7b 01 a0 32 7b f2 e8 53 ff fc 89 54 71 66 aa 37 ca 30 80 80 00 44 44 1a 8b 10 00 d9 ce 9e 99 6b de f1 c1 c5 4c 77 5f d3 57 93 24 cc 2c d3 83 5f 9c b1 16 67 b7 c5 7d c3 9e b3 85 90 da 17 26 39 3d 70 5a 4b 07 00 73 a7 8e de 9c 9a f8 d6 df a7 8b af 34 d5 8d 27 89 29 83 00 a0 10 c2 f5 0d 7b 0e b3 1d 3f b3 0b eb 66 ac 27 df c2 f1 91 c3 4f fd eb a7 7b cc c5 f9 8e a8 db 12 85 54 26 57 ba f2 17 de 3b d9 3d 74 71 d3 4f 03 01 02 da d1 6f 8d 5a
                                                                                                                Data Ascii: zKw Ei_Bmj>@RW\l?xL~v.r)9=r;A>Er_nL$SSkA`ip:>F{2{STqf70DDkLw_W$,_g}&9=pZKs4'){?f'O{T&W;=tqOoZ
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: 11 87 73 b1 ea 72 57 05 dc e9 39 f2 29 15 09 4b e1 f1 4b 52 53 06 01 c0 30 8c 05 b2 fb 17 5d 9e ed ef 89 ba 2d 61 29 cd 4e 1d fd d1 df ff 55 5b 58 15 05 d3 6d 1d f3 d7 be eb f7 16 73 dd 7d 2d 33 f5 42 cc 93 a7 c8 c1 7f 16 96 65 26 6e 9f 82 56 48 ed 5b 13 a1 7c 66 fb fb 3c 46 e8 aa f5 35 08 a5 ce c6 cd 3b 5a 20 45 f5 5c 2d 17 00 cc 9d 1a bf c9 71 dc 47 d6 7b 5d 76 e1 c0 48 6e f6 b1 96 1c 05 58 96 d4 94 41 42 08 52 ed 7d a3 6c f7 3b b6 81 aa 2d b3 c2 69 ec 87 0f bc fa f2 b7 bf bc 3b a8 ad 87 29 21 62 d7 ad 6f 78 75 d7 ed 3f b7 07 ad 72 ef 10 9c 2b a3 5f 1e b1 67 8f ec e4 3c 59 e9 98 0a 25 e8 c8 a5 90 49 25 6a b0 c2 77 a5 9e 5b 47 ca 6d 97 af 7b 2f d7 d2 f9 1b ba bb 37 3e 1e 46 9b e2 22 51 17 b4 1f e6 4e 8e 7f c1 71 dd 7b d6 7b 9d 42 84 d7 3d f2 29 42 9a b0
                                                                                                                Data Ascii: srW9)KKRS0]-a)NU[Xms}-3Be&nVH[|f<F5;Z E\-qG{]vHnXABR}l;-i;)!boxu?r+_g<Y%I%jw[Gm{/7>F"QNq{{B=)B
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: f6 f9 d5 9e b8 4b da fd b9 2e 85 c9 d1 6d 36 e7 63 8d 1e 47 e5 f6 42 f7 d8 67 5b 72 df e8 7a b9 8c a3 50 b4 60 3b c9 4b 19 4c 67 f2 93 fc e2 5f ee 68 d6 5d 06 c7 9f fa de 41 02 82 ad fb 6f 6d ca 22 3f c4 2d 95 c9 2b 7f b7 68 55 8a 89 5b e4 69 e8 a7 53 fb 94 96 79 46 f3 c5 ec d0 7b 17 3d a1 37 b8 a8 93 20 6f 68 fd d9 0d 5b 27 fd 69 55 7c b5 c4 d5 c5 15 e5 37 fc 38 8e 47 8d 76 27 dd 7f dc 8f 63 b5 0a 4d a1 e8 ed c8 a0 2b 9f bc b2 a4 66 a5 b8 99 3d fb 49 9d 9e f8 7e 53 8e 06 6c da 73 65 57 df 9e 2b 6a ce 8a 49 02 7a f2 f1 11 f6 ec 5f 1b 49 eb fc 29 21 e8 c8 a7 d0 db 9e 91 9d 7f 8d ec d4 96 89 c6 3b 7f 00 10 b0 b8 78 6f e3 c7 89 bf 96 b8 c2 84 c0 eb fd 3a 56 a9 f7 ce 55 77 94 92 56 97 4d 6b e8 eb ca 22 9b b0 05 4c 1e 63 aa 35 fe d8 4e e5 f9 4f 9c 20 5e a5 a9
                                                                                                                Data Ascii: K.m6cGBg[rzP`;KLg_h]Aom"?-+hU[iSyF{=7 oh['iU|78Gv'cM+f=I~SlseW+jIz_I)!;xo:VUwVMk"Lc5NO ^


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                37192.168.2.649835104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:50 UTC376OUTGET /alexFrontEnd/img/menu/pistol.png HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:50 UTC878INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:10:50 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 19467
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Age: 1
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tedT4%2B73fx6U%2BjFz7VwNuboYXBy9o9E6j102aAD9zPomofwFA7AXAGdv0L1Fp4Wxhtclcox3aRILPez7By%2BZvYhZVSLeOD7vGLmoqjYzpxJK3Uzu8PXZMp8N0kg70wwlKBZfs6FOmQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e282bd736fc8-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=7386&min_rtt=7365&rtt_var=2804&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=954&delivery_rate=387473&cwnd=32&unsent_bytes=0&cid=346147beab7f4917&ts=173&x=0"
                                                                                                                2025-01-16 00:10:50 UTC491INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ec dd 79 98 5c 55 99 3f f0 ef 39 f7 d6 d2 fb 92 4e 77 3a 09 d9 49 20 24 04 59 94 4d 16 45 05 dc 85 0e 4b 58 02 c3 44 94 c1 c0 c8 a2 ce fc c6 9e 19 67 1c 50 01 75 dc c2 62 06 08 48 3a 01 15 11 dc 19 45 07 c5 85 35 10 c2 16 08 59 7b 49 2f d5 b5 dd 7b cf ef 8f a6 49 77 7a ab ae 7b ef 39 55 95 ef e7 79 7c 4c d2 55 f7 7d 53 69 fa bc 67 07 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88
                                                                                                                Data Ascii: PNGIHDRxsBIT|dpHYs+tEXtSoftwarewww.inkscape.org< IDATxy\U?9Nw:I $YMEKXDgPubH:E5Y{I/{Iwz{9Uy|LU}Sig
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 0e 38 c2 74 02 41 fa cd fa f5 95 19 21 4e 11 42 1c a3 94 6a 80 10 b6 e9 9c 88 06 29 a5 c4 93 9b 36 9d 98 eb eb 13 fd fd cf a7 d2 e9 f6 30 73 22 d2 a1 ab b3 f3 58 a5 54 64 b2 ef 8b d8 76 a5 6d 59 55 b9 bc 76 d9 92 25 8f cd 9a 39 73 fb e4 b3 0b 87 14 02 19 d7 2d 73 b2 d9 ea 64 3a 3d cb 53 2a ae 31 bc 0b 21 f6 58 96 f5 a7 88 10 37 7d e2 a2 8b 76 8f f6 a2 92 28 00 7e b2 6e 5d 9d 1d 8b 7d 51 00 97 02 c8 e9 9b 85 48 37 4f 29 fc fa b1 c7 4c a7 41 a4 dd ae 9d 3b e1 7a 5e a8 31 de 7d dc 71 98 3b 6b 56 a8 31 fc 48 65 32
                                                                                                                Data Ascii: 8tA!NBj)60s"XTdvmYUv%9s-sd:=S*1!X7}v(~n]}QH7O)LA;z^1}q;kV1He2
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: 1e 8f 87 12 bb 3f 99 c4 d6 6d db b0 ab bd 1d ce 90 46 b0 ba aa 0a d3 1b 1b 31 a3 b9 39 94 61 6a a5 14 76 b7 b7 63 db ce 9d d8 db dd fd 76 c3 6f 5b 16 ea eb ea 30 7b c6 0c d4 54 57 07 1e 17 00 1c c7 c1 d6 37 df c4 ce dd bb 91 4c a5 de fe f3 b2 78 1c 4d 53 a7 62 d6 cc 99 88 6a 1a 3e 6c a8 af 47 57 77 b7 96 58 44 07 8a da 9a 1a 48 39 a2 3f 4b 13 b0 c6 fa c2 33 9b 36 fd fe f0 25 4b aa 00 1c af 31 9f 61 66 4e 9f 8e 79 b3 8b e6 ae a2 9c f4 26 12 f8 f3 d3 4f 63 77 7b 3b 32 fb f5 fa 1d d7 45 4f 5f 1f b6 ed dc 89 68 24 12 f8 d1 c7 af bd f1 06 9e 79 fe 79 f4 f4 f5 c1 f3 bc 61 5f 4b 67 32 68 ef ea c2 ee f6 76 d4 d7 d6 06 3a 54 9d cd 66 f1 e4 73 cf 61 eb 9b 6f 22 35 a4 01 06 00 4f 29 24 fa fb b1 7d d7 2e 64 32 19 d4 d7 d5 05 5a 80 74 74 75 e1 2f cf 3c 83 8e ae ae 61
                                                                                                                Data Ascii: ?mF19ajvcvo[0{TW7LxMSbj>lGWwXDH9?K36%K1afNy&Ocw{;2EO_h$yya_Kg2hv:Tfsao"5O)$}.d2Zttu/<a
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: 4d 79 36 c2 1d 26 1b 61 9f 7f e7 78 34 9a d7 f0 bf e3 ba d8 d3 d1 e1 2b 76 73 53 53 28 17 21 11 11 15 a2 40 0a 80 d6 d6 56 af a2 ae ee 42 00 3f f3 f3 9c c1 db f0 4a 41 47 67 a7 ef fd e4 a6 1a e1 58 2c 86 fa 3c e6 ff b3 8e 83 dd 7e 1b e1 69 d3 f2 6a 84 77 ec de ed eb f4 40 21 44 49 ad 3d 21 22 9a 48 60 7b ed d6 ac 59 93 8d a5 d3 2d 00 fe 92 ef 33 a6 73 f8 ff 6d b1 58 0c 75 79 36 c2 7e 7b c2 d3 f3 ec 09 ef dc b5 cb d7 a5 16 42 88 fc d7 3c f8 1c fe af ad ae 2e 99 b5 27 44 44 b9 08 74 b3 fd 1d 3f fe 71 6f 06 38 03 c0 e6 7c de 5f 2a db ff b2 d9 2c f6 74 76 fa 7a c6 0c 1f 3d 61 53 8d b0 df 75 07 b5 35 35 79 6d c1 eb 4b 24 7c 5f 9a 34 83 8b ff 88 e8 00 13 f8 69 3b 6d 6d 6d 7b 94 e7 9d 09 60 52 5d 32 21 44 c9 ac c0 0e a2 11 6e ce b7 11 f6 d9 13 ae cb b3 11 ee ed
                                                                                                                Data Ascii: My6&ax4+vsSS(!@VB?JAGgX,<~ijw@!DI=!"H`{Y-3smXuy6~{B<.'DDt?qo8|_*,tvz=aSu55ymK$|_4i;mmm{`R]2!Dn
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: 26 0e 5b b8 d0 d7 a2 45 22 a2 30 24 52 29 df 3b 9b f2 65 e4 28 b4 9f 6f d8 b0 5a 01 b7 98 88 ad 83 52 0a 1d 5d 5d d8 d3 d1 81 de be 3e 38 ae 8b 68 24 82 9a ea 6a 34 37 35 a1 32 c4 61 68 c7 75 b1 7d d7 2e 74 75 75 21 99 4e 43 29 85 f2 78 1c f5 f5 f5 98 36 75 6a a0 45 c7 fe 7a 13 09 ec dc bd 1b dd 3d 3d c8 64 b3 b0 6d 1b 55 e5 e5 68 9c 3a 15 f5 b5 b5 a1 9d bc a7 94 c2 ae f6 76 b4 77 74 20 91 4c c2 75 5d c4 62 31 d4 bd f5 79 73 cf 3f 11 15 aa dd 5d 5d be 6f 91 cd 97 91 02 e0 91 0d 1b 1e 11 c0 07 4c c4 26 22 22 2a 14 26 0b 80 f0 ba 83 63 f8 d9 9d 77 56 00 38 59 77 5c 22 22 22 da 47 ff a4 68 79 f9 7b 00 70 4c 96 88 88 c8 20 13 ab a2 4a 6a fb 1f 11 11 51 31 32 51 00 9c 62 20 26 11 11 11 0d a1 b5 00 58 bf 7e 7d 14 c0 c1 3a 63 12 11 11 d1 48 5a 0b 80 7a db 9e 03
                                                                                                                Data Ascii: &[E"0$R);e(oZR...8h$j4752ahu}.tuu!NC)x6ujEz==dmUh:vwt Lu]b1ys?]]oL&""*&cwV8Yw\"""Ghy{pL JjQ12Qb &X~}:cHZz
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: 05 96 94 38 f5 c4 13 71 d4 b2 65 a3 36 fe 00 20 a5 c4 21 0b 17 e2 8c d3 4e 43 79 99 be de b8 94 12 67 1d 5b a1 2d 1e 11 51 31 13 00 62 32 12 ca f0 ff e0 f3 0b c2 15 97 5f fe 21 5b 88 07 94 52 b6 e7 79 a6 d3 29 2a 9e e7 c1 71 1c a4 d3 69 1c 7b d4 51 98 37 67 4e ce ef ed e8 ec c4 23 bf fa 15 5c 0d 9f f9 e2 d9 55 58 fd a1 9a d0 e3 10 11 f9 a5 14 90 71 5c 64 1d 17 30 74 45 8d 6d cb 5d 0d ef ff e6 b4 d0 9e 1f d6 83 27 eb 5b df fd ee 4f ae b9 ea aa 6b 85 52 37 9b ce a5 58 d5 d5 d4 4c aa f1 07 80 29 f5 f5 58 b4 70 21 36 bd f0 42 38 49 0d 12 02 e7 9f 5c 83 28 ef fb 25 a2 22 11 8b 5a c8 66 5d f4 f5 67 a1 0c 54 01 96 b4 1e 0c f3 f9 05 31 05 30 e8 ab b7 dc f2 75 00 1b 4d e7 51 ac 66 cf 9c 99 d7 fb 16 2f 5c 08 21 c2 1d 0c 9a dd 58 8e 19 f5 6c fc 89 a8 b8 44 22 16 e2
                                                                                                                Data Ascii: 8qe6 !NCyg[-Q1b2_![Ry)*qi{Q7gN#\UXq\d0tEm]'[OkR7XL)Xp!6B8I\(%"Zf]gT10uMQf/\!XlD"
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: 15 16 34 4d ee 9b e1 f7 5b 3c 38 79 d4 f9 bf db ec e1 5d f3 e5 a4 0b 8e 22 f1 37 28 b9 2a 7a e2 8d 7f 36 9d 08 d1 81 a2 b8 ba 13 42 fc 3f d3 29 00 40 77 32 bc 8f ed d8 f9 e1 8c 00 a5 d3 e9 50 9e 3b 96 f7 1f 51 3c 7b ff 5f c8 a3 f1 1f b4 79 fb e4 df fb c2 f6 fc 0a bc bd 09 15 c8 96 d1 82 a2 90 10 c0 e7 22 6f 6e 3d 86 8d 3f 91 5e 45 55 00 7c e5 96 5b 7e 0f e0 57 a6 f3 78 7a 5b 78 5d b0 f9 0d 1e 82 3e 94 4f 29 85 4c 66 12 e3 db 3e d5 55 c7 51 5b 59 3c 2b d6 3a 7a f3 1f 71 e9 18 65 f5 fe 78 3c 35 d0 90 e7 1d af b7 74 16 02 28 a8 9f b8 b0 16 47 4e f8 ea 0d 62 79 9b de 93 56 88 a8 b8 0a 00 00 80 10 5f 34 9d c2 5f 5f 03 c2 3b 42 41 e1 9d 73 83 7d a2 ee de ff a2 99 c5 33 fc 0f 00 a9 6c fe ef 4d 66 26 d7 98 a7 b3 0a 9e 8f 19 9e a4 8f 5c 0b 85 02 76 28 a8 96 d8 09
                                                                                                                Data Ascii: 4M[<8y]"7(*z6B?)@w2P;Q<{_y"on=?^EU|[~Wxz[x]>O)Lf>UQ[Y<+:zqex<5t(GNbyV_4__;BAs}3lMf&\v(
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: 64 01 50 28 32 ee cd 7e 1f 11 89 d8 bf 7c f0 c1 07 fb 83 48 87 88 0a 53 49 14 00 00 00 21 8c 0d 57 26 b3 40 4f bf f9 8b 5a c5 90 3d 07 9e c6 f9 ff 81 e0 1c 01 28 04 1f 39 f3 23 27 a5 b3 ce 5c 3f cf 10 02 2a 6e 8b 55 41 e5 44 44 85 a9 64 0a 00 57 4a a3 f3 95 3b c6 69 fe 74 95 06 43 77 01 e8 2e 00 84 10 5d 5a 03 d2 a8 9c 4c e6 3b 7e 9f 11 8b 46 ff 70 ff 4f 7f ba 35 88 7c 88 a8 70 95 4c 01 70 d3 4d 37 bd 08 60 bb a9 f8 bb f6 8e d3 e0 6a 9a 8b d7 dd e9 1f 4a 18 5c 83 41 03 3e 72 fa e9 87 67 1c 67 b1 af 87 08 c0 76 c1 de 3f d1 01 a0 64 0a 00 00 50 c0 33 a6 62 77 f6 8d fd 35 5d 23 00 43 a7 fd 75 2e 00 04 00 29 44 42 6b 40 1a c1 73 c5 6d 7e ff dd 63 d1 e8 93 3f fa d5 c3 46 8f d7 26 22 3d 4a aa 00 10 42 18 2b 00 f6 16 c0 72 a9 ec 90 5d 72 ba 57 24 a8 b0 b7 00 d2
                                                                                                                Data Ascii: dP(2~|HSI!W&@OZ=(9#'\?*nUADDdWJ;itCw.]ZL;~FpO5|pLpM7`jJ\A>rggv?dP3bw5]#Cu.)DBk@sm~c?F&"=JB+r]rW$
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: ca 87 88 8a 58 c9 15 00 16 50 66 2a 76 74 82 09 15 1d eb 00 ca 22 c3 87 21 74 af 03 50 d9 ec 25 3a e2 dc 75 df 7d cf 2a e0 1b 3a 62 01 80 02 3e 75 7e 4b cb df e9 8a b7 bf f3 cf 3a 6b 1e 80 e5 3e 1f d3 9d 55 ea bb 41 e4 43 44 c5 af e4 0a 00 cf ff c5 28 79 8b 4e 30 da ae 63 1d 80 80 37 ec d8 e1 78 5c ef 8c 88 e3 79 be ef a5 cf 55 3c 9d 6e 05 f0 92 ae 78 02 f8 8f 0b 2f bc b0 42 57 bc a1 a4 94 d7 c3 e7 9a 1d a5 d4 37 da da da ba 03 4a 89 88 8a 5c c9 15 00 02 30 56 00 44 22 e3 f7 f0 6d 4b cf c7 bd a0 69 df af 2d cb 42 44 e3 81 40 d9 6c 76 fa a7 3f fd e9 4a 1d b1 ee f8 f1 8f 7b 3d cf 3b 0b 80 ae 21 ed 26 37 99 3c 53 53 ac b7 ad 6c 69 99 a6 80 8b 7c 3e a6 3f 2b c4 37 03 49 88 88 4a 42 e9 15 00 4a 4d 35 15 3b 6a 8d bf fb c0 b2 f5 ac 23 3b 78 da f0 df c7 34 8e 02
                                                                                                                Data Ascii: XPf*vt"!tP%:u}*:b>u~K:k>UACD(yN0c7x\yU<nx/BW7J\0VD"mKi-BD@lv?J{=;!&7<SSli|>?+7IJBJM5;j#;x4
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: 1f 0e 9a 92 df 7c 6d 4c c7 34 00 80 53 17 8f 3e 0a 50 53 5d 0d 69 e9 39 99 10 00 52 e9 f4 37 56 ac 58 a1 71 e8 a1 f8 ac fa f0 87 cb 00 e4 bd 57 53 01 2f 05 98 0e 11 95 b0 92 28 00 3c a5 b4 df d1 3e d4 ec 86 fc 3e 46 29 84 96 43 81 e6 d4 7b 18 6d b6 41 08 81 1a 8d 53 01 8e eb c6 62 42 3c a8 2d e0 81 48 a9 1e d3 29 10 51 71 28 fa 02 a0 b5 b5 35 2a 80 8f 9a 8a 2f 04 70 90 8f d3 da e3 31 1d 3d 70 85 23 66 8d fe 95 b2 b2 32 94 95 e5 78 8c 61 00 d2 e9 f4 49 ab 2e b9 e4 32 6d 01 8b 4c 57 3c ee c0 cf 02 3e 29 fd ac 1f 20 a2 03 48 d1 17 00 fd 5d 5d a7 03 a8 37 15 7f 4a 05 50 11 cb 7f cb 56 c4 b6 20 65 f8 b7 03 bc 73 ce c8 a3 81 07 d5 d6 d4 c0 d2 38 15 90 4e a5 be 7d f9 e5 97 e7 3d cf 5d ca da da da 32 00 3a f3 7e 80 52 ef 0c 2e 1b 22 2a 65 45 5f 00 28 e0 1c 93 f1
                                                                                                                Data Ascii: |mL4S>PS]i9R7VXqWS/(<>>F)C{mASbB<-H)Qq(5*/p1=p#f2xaI.2mLW<>) H]]7JPV es8N}=]2:~R."*eE_(


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                38192.168.2.649834104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:50 UTC374OUTGET /alexFrontEnd/img/senjata/4.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:50 UTC887INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:10:50 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 36821
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Age: 1
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3qO4td%2F%2BhAh9Esr3E0bu8Wumu%2Brfl6yBZKm6nSksc70gULfVMMFdxvYAsCwAoi3ewYKlv4MiUCcGz%2Bu7Jcsa7pAGtq9W34mIEg%2Bxtne1dcC0L5SqYu9QS3a%2Fg1LSxXFLxzUwJI6ecA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e282ebbfac25-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=14249&min_rtt=14232&rtt_var=5371&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=952&delivery_rate=203229&cwnd=32&unsent_bytes=0&cid=03e26aaa21cf60e0&ts=196&x=0"
                                                                                                                2025-01-16 00:10:50 UTC482INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 12 12 12 15 12 12 12 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 16 16 15 15 15 15 18 1d 28 20 18 1a 25 1b 15 15 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1a 10 10 1a 2d 25 1f 25 2d 2d 2d 2b 2b 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2b 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2b 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 01 02 00 03 04 05 06 07 08 ff c4 00 58 10 00 02 01 02 04 03 05 04 06 04 08 0a 08 04 07 01 01 02 00 03 11 04 12 21 31 05 41 51 06 13 22 61 71 07 32 81 91 14 42 52 a1 b1 c1 23 62 d1 f0
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-%%---++-------------+------------------+------------**"X!1AQ"aq2BR#b
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: f8 77 14 ea 25 76 65 60 cc b9 85 b2 2b 02 2d 63 7b f3 85 a0 38 d1 0c ef 78 bf b2 4c 7e 1a 91 ad 52 a6 1f 28 6a 6b e1 7a 84 de a5 45 a6 ba 77 7b 5d c7 c0 4c f3 ec 47 89 7f 95 c2 7f b4 ab ff 00 da 8e d0 72 79 a8 10 cd b7 14 ec e5 6c 3e 3b e8 0e d4 cd 5e f2 95 3c ca 58 d3 cd 58 21 53 72 01 b7 e9 05 f4 9d 97 ff 00 05 38 95 ff 00 94 c2 fa f7 95 7f fb 71 d8 1e 6c 62 ce 8b 89 f6 46 b6 1f 1d 4f 01 5d d3 3b e4 25 a9 92 ca 15 ee 6e 0b 28 d6 ca 79 4b b8 ff 00 66 ff 00 c2 49 83 c3 e5 5e f8 d2 14 f3 13 95 4b 8c be 23 62 77 52 79 ef 32 79 a0 b2 2c 7e 5a b3 45 8e 5b 1c fc 5d 1c bd e4 bc f4 b1 ec 43 89 7f 96 c2 7f b4 ab ff 00 da 9a 1c 5f b3 8c 7d 2c 5d 1c 25 45 a6 ad 5f 3f 75 57 39 34 18 a2 33 b0 2e 16 e0 d9 76 23 9c d6 d1 07 27 78 c2 7a 2e 1b d8 c7 10 71 75 af 84 22 f6
                                                                                                                Data Ascii: w%ve`+-c{8xL~R(jkzEw{]LGryl>;^<XX!Sr8qlbFO];%n(yKfI^K#bwRy2y,~ZE[]C_},]%E_?uW943.v#'xz.qu"
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: d9 55 c5 54 51 5f 0d c5 46 1a 85 14 61 50 dd ec ce ae 18 69 4d 48 2f 67 1e 1d f6 d3 69 e2 75 57 c6 de 20 de 26 f1 0b d9 b5 3e 21 7d 75 df 5e b2 e2 26 04 96 08 aa 23 4b 42 2c 12 5e 0b c9 18 89 25 e0 90 40 03 78 b6 92 f0 5e 00 18 2d 06 69 2f 00 0d a4 02 18 60 31 4c 36 86 d2 49 64 b1 40 86 18 20 22 41 1a 08 00 20 31 ad 21 10 1d 95 34 16 8e 44 16 92 02 c9 0c 84 44 32 01 0d a4 84 44 31 48 8c 16 32 89 62 a5 f6 97 18 d9 32 95 08 16 64 a2 64 1a ef 2c 54 0a 3c e5 0e 6f ac e8 a5 8d 7c cc 39 c8 fe 45 35 4d e5 45 66 41 11 18 4e 69 36 dd 9d 11 54 8a 8a c1 69 6b 08 b6 88 18 04 78 b1 e3 a1 0e a2 59 69 5d 39 7c 04 45 10 13 09 68 01 10 02 03 2f a3 88 20 5a 63 bb 4a 8b c7 62 a3 38 d6 be f1 7b f9 86 1a 12 61 61 46 43 e2 25 2d 54 ca c9 92 f0 b0 a1 8d 43 19 0d e5 51 96 09 94
                                                                                                                Data Ascii: UTQ_FaPiMH/giuW &>!}u^&#KB,^%@x^-i/`1L6Id@ "A 1!4DD2D1H2b2dd,T<o|9E5MEfANi6TikxYi]9|Eh/ ZcJb8{aaFC%-TCQ
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: b4 21 61 02 12 20 31 40 92 d1 ad 0d a2 62 2b b4 84 4b 2d 05 a4 80 80 40 04 b4 2c 01 63 01 02 c2 16 5b 93 48 32 c4 d8 c0 82 5f 4a 88 27 5d a0 a4 97 33 30 a8 02 f7 9d 7a 6c 29 fc 52 e8 c7 2e 4a e1 09 90 11 b5 80 f9 98 ac da 58 4a dd c9 8a 4c 9c d9 ed ed 8f 41 8f 17 f3 32 30 95 98 f0 11 39 a8 da c4 1b 4a d8 47 b4 8d 18 8a b2 c9 68 59 61 bc 00 aa d0 11 2c 31 48 89 8c ae d0 e5 8c 64 02 48 09 68 6d 1c 49 68 80 4b 46 02 4b 42 a2 00 41 14 ac b2 4b 46 05 59 64 ca 23 98 20 02 81 25 a1 30 5a 21 16 51 20 6f b4 51 e5 d7 49 02 c3 68 c0 50 21 02 3d 3b 6a 48 80 46 31 55 64 b4 79 00 8c 42 81 18 08 44 20 46 22 01 2d a5 2b 12 c4 80 8c 90 d1 f3 cc 70 d2 66 8c 0d 18 86 d2 46 41 24 b2 29 99 08 6f 31 96 3a 98 20 32 2d 26 58 94 da f2 c9 42 16 d2 42 60 80 c6 a6 24 92 8c 90 40 18
                                                                                                                Data Ascii: !a 1@b+K-@,c[H2_J']30zl)R.JXJLA209JGhYa,1HdHhmIhKFKBAKFYd# %0Z!Q oQIhP!=;jHF1UdyBD F"-+pfFA$)o1: 2-&XBB`$@
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: 9e 0c d8 72 b7 65 74 71 74 a9 4f 55 6b 68 c0 1e a3 a4 d6 11 33 38 2f 10 28 1b 0d 5b 5a 15 0e 83 73 4e a6 cb 55 3c f5 b1 1c c1 33 15 85 ba 6f cb f2 9a c5 d9 0d 51 5d ad 05 ba c7 02 4b 41 89 95 91 21 11 c0 3c a3 11 10 15 65 fe f8 32 4b 4a c2 c9 00 28 cb 24 b3 2c 0e 22 a1 88 d1 41 91 f9 45 88 43 5e d1 6f 21 1a c1 63 10 04 40 60 84 40 00 c6 08 4c 5b 40 64 68 b7 84 c1 00 14 98 a7 58 d1 60 04 84 2c 80 4b 14 4a 02 ac 90 a2 4b 63 53 10 11 3b a8 69 d3 97 08 0c 62 14 ac 5b c6 26 2d e0 33 5e 16 02 64 cf 61 1d 75 13 1b 35 16 99 d6 59 46 a8 0d 63 b1 95 5a d2 05 b9 83 03 3b 88 0d 07 4e 53 1a 9e d7 96 35 5c d6 53 b0 89 50 e5 e5 06 32 ba 6b 98 c6 a0 4a b6 b2 51 6b 78 a3 52 a2 6f 9a 08 4c b8 d2 d6 f3 06 fa 9f 59 b9 a4 99 8e 9c 84 d5 2a d9 89 3b 5e 6b 38 a4 93 44 45 db a1
                                                                                                                Data Ascii: retqtOUkh38/([ZsNU<3oQ]KA!<e2KJ($,"AEC^o!c@`@L[@dhX`,KJKcS;ib[&-3^dau5YFcZ;NS5\SP2kJQkxRoLY*;^k8DE
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: 5f 5c bc 86 96 05 be 1c a7 95 95 b9 7c 59 1f dc 6d 83 26 4c f6 b1 aa 5e bf d9 7f 53 32 b6 3d e9 83 52 ab e7 76 26 d7 16 0b d1 54 7a 7f 7c d1 71 8a cc aa 2a 12 7b c7 f1 21 36 ba a8 ff 00 1a c3 61 d1 47 c6 1c 22 9a 8e b8 8c 59 b9 23 f4 14 75 02 c3 eb 30 fa a8 3c f7 9c 5f 6c bb 40 71 35 5a 8d 03 75 62 3b ca 87 4e f0 81 b2 f4 a6 3e f9 84 a5 7c 23 d4 86 15 17 fa 9a 5c 6e 21 ab 39 a5 42 ec 09 f1 37 37 3c c9 3d 2f 36 58 3e 0d 4e 9d 8d 46 24 fd 95 d4 df d7 61 36 3c 27 82 32 2d 95 0e a3 57 6f 02 9f 89 d6 de 80 cd 8d 1c 1a a9 19 88 27 98 4d bf a4 75 3f 74 d7 1e 99 b5 66 8e 5e 0d 6d 5a c1 17 5b 52 a7 cc 73 3e bc c9 9c 95 4c 51 45 fb 20 5c 0f b4 75 36 b0 fd b3 d0 3b 5a b4 e9 e0 e9 32 2a 8c f5 19 48 2a 5a a3 3a de ce 1c 9f 0a a8 be 82 d7 24 72 9c 17 09 e1 cd 88 70 4e
                                                                                                                Data Ascii: _\|Ym&L^S2=Rv&Tz|q*{!6aG"Y#u0<_l@q5Zub;N>|#\n!9B77<=/6X>NF$a6<'2-Wo'Mu?tf^mZ[Rs>LQE \u6;Z2*H*Z:$rpN
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: 06 02 36 5c 1e ad 9b 5d a5 18 a2 4d c1 ea 7e 52 ee 05 5c 25 40 c4 02 35 d0 cc 7c 73 78 d8 ed 72 4c ef 92 bc 16 73 47 8c c6 30 8e 22 5e 19 c4 8e 96 31 92 d0 ac 30 11 04 97 90 88 a4 46 05 a0 c6 12 95 96 83 01 96 24 b9 56 56 86 5e 0c 71 56 c1 f0 86 55 9b be 13 c2 cb 02 48 d4 ed 35 54 16 da 9d a6 ef 01 8c aa 0a 22 5c 9b 9d 7a 09 ec 68 b0 d3 b3 ce d5 cd b8 d1 b0 c2 50 fa 3e 98 8a 96 56 d8 0d c4 ce 6a 99 05 c0 05 57 eb 19 5e 0b 04 b5 81 cf 76 ca 7d e3 a7 cc 9d 00 9b ca 2b de 95 5a 74 d1 95 36 66 1f a3 53 d6 c7 df 3e ba 79 4e dc b9 e3 8b 8e ce 08 61 73 f8 9f 0b d5 9c 83 61 2b 62 74 7a 66 9a 36 aa c7 42 c2 fa 15 1b 91 bf ac eb fb 3f d9 35 40 0b 02 07 fb ed fd 91 f7 cd ee 0f 02 14 e7 63 9d ce ac ed bf f7 0f 48 d8 8c 55 f4 5d b9 9e be 9e 53 cf 96 49 e4 e0 d6 79 e3
                                                                                                                Data Ascii: 6\]M~R\%@5|sxrLsG0"^10F$VV^qVUH5T"\zhP>VjW^v}+Zt6fS>yNasa+btzf6B?5@cHU]SIy
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: 26 28 cd b9 e5 b4 e8 31 75 92 a3 e7 20 20 51 65 03 40 94 c7 2e 96 b6 a6 70 bc 57 89 67 72 17 51 73 96 fb e5 e4 48 13 3a be 89 48 d8 f1 8c 4a e1 29 d0 7c 28 b7 78 99 2a 5d 4e 57 2a 7e a9 6d f5 1c b9 cd f7 0c ed 6d 0a b8 75 c2 e2 d0 1a 79 40 20 e9 62 3e b0 37 b8 6d 6f 79 9d d9 3c 46 1a be 10 61 2b a0 61 92 c1 b4 15 13 5b 86 43 c8 82 2f d0 9d e7 23 da 4e cd 62 30 ee 11 81 a9 4d da d4 aa ae a1 cf 25 fd 57 fd 5f c4 49 ad ce 8a fb 28 d8 61 6a 3d 16 2b 4d bb da 61 8e 56 05 4d c7 23 96 e0 83 e9 3a ae 15 db 4a d4 c8 51 de 0f 26 46 b1 f8 da d3 ca a8 f0 97 64 a9 55 3d da 41 4b 9e 99 db 2a 8f 52 6f f2 32 ca 35 59 76 62 08 e6 09 11 fb ab 17 bd 3d 83 13 ed 14 53 bb 77 74 45 5b 11 9c 2d df d3 4d e7 01 da 1e d5 62 31 6c 73 bb 11 d0 9e 5e 83 41 f0 9a 2a aa c0 8c c0 82 7c
                                                                                                                Data Ascii: &(1u Qe@.pWgrQsH:HJ)|(x*]NW*~mmuy@ b>7moy<Fa+a[C/#Nb0M%W_I(aj=+MaVM#:JQ&FdU=AK*Ro25Yvb=SwtE[-Mb1ls^A*|
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: c3 0c 71 aa 4a 91 28 f1 4c 80 94 6b a8 dd 48 e6 76 22 fb 09 65 3c 7d 5a 9f 54 1b f4 3f 89 30 d3 e1 f4 56 cc f5 14 93 f5 14 de e0 ee 18 f2 fb e6 cc 54 4a 6a 0a 03 94 69 64 16 0a 79 0c c6 df 39 2b 26 44 a9 32 25 83 1b 76 d1 7f 0b c0 da dd f0 05 fd 2f 6f e6 83 f8 9b 44 c5 e1 29 31 3f a3 50 0f 99 fd b1 a8 d5 ab 63 95 14 5f 9b 12 4c d7 e2 eb d7 ea b7 37 00 06 02 df 0d 26 8f 16 67 1d cd f0 5a db 05 49 07 15 45 69 8d 34 04 1e 7f 99 99 3c 3b 0c b4 e9 29 26 cc f7 a8 f7 d0 05 3e ef dc 04 d2 2d 12 4d ea 1c c3 4b a8 e7 e4 49 da 5b 8a c5 1b 10 76 26 e1 79 79 69 d0 4e 29 c3 e6 08 6e 25 c4 43 8c a3 4a 7f 22 fe bf ab e5 31 78 26 11 fb c3 50 14 5d 6d fa 4d 50 f3 cb f7 79 5b ac c0 c4 2e 97 e6 79 f9 cb 30 e3 20 37 2e 09 1a 32 9b 8b eb 70 c3 f7 e7 21 fc 31 e0 74 6f 71 46 85
                                                                                                                Data Ascii: qJ(LkHv"e<}ZT?0VTJjidy9+&D2%v/oD)1?Pc_L7&gZIEi4<;)&>-MKI[v&yyiN)n%CJ"1x&P]mMPy[.y0 7.2p!1toqF
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: 57 e4 33 90 1b f9 be 7c ed 35 b8 9a 27 12 48 a9 a9 fb 76 b1 1e a7 9c c3 c4 56 a2 ff 00 5a a1 03 98 50 2d e8 4b 6f 36 78 6c 75 15 a6 ac ec c1 8f d5 55 b9 6f d7 2c 4d af b8 3e 60 c9 96 4c 78 e2 e3 c3 63 35 78 4c 2d 5c 2b df f9 45 3b ee 41 f5 e7 f1 e5 36 8f c4 29 92 2c 58 83 b5 80 07 d0 dc ef 31 ab f1 91 b5 3a 7f 17 39 be e1 a4 d5 f7 6c ed ae 9c cd 80 1f 74 e2 59 1f 9e 4a da 8e 85 eb dc 59 53 fa 44 9f b8 5a 6a 0e 1e a2 6e b7 5d ed d3 d2 64 60 69 11 b5 41 71 c8 e8 7e 17 d0 fc c4 ca 38 ba a8 72 9a 77 37 d3 30 f0 fa fe e6 24 f9 2a 83 42 a5 56 17 52 d6 e9 70 60 a5 c3 9a a3 65 72 ca ac 75 3e 9b 16 17 3f 74 df f0 9c 2e 6a 77 ff 00 1b 72 72 8d 15 d4 fd 55 1f 68 72 ea 23 8a 8b bf 3e 96 d8 fe 53 54 bd 01 23 51 fc 48 a9 74 20 2b 81 70 7e d0 e4 54 f3 06 59 45 4a 78 57
                                                                                                                Data Ascii: W3|5'HvVZP-Ko6xluUo,M>`Lxc5xL-\+E;A6),X1:9ltYJYSDZjn]d`iAq~8rw70$*BVRp`eru>?t.jwrrUhr#>ST#QHt +p~TYEJxW


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                39192.168.2.649837104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:50 UTC374OUTGET /alexFrontEnd/img/senjata/6.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:50 UTC883INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:10:50 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 59014
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Age: 1
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wJSv6dSBfCtRRw6B4FK0qD6vyg3BHAks%2Fjdq0QQX71yXLznvEMQAxzlmECnDkChs9XXChVMn2a911Iyb%2BHR0C6vKCDllDreqwV%2Bdg007W2mfTbPgQ66HXm4AFmLk80FGvg%2F2L0R1JA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2840ea6ab0c-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=13675&min_rtt=13659&rtt_var=5154&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=952&delivery_rate=211778&cwnd=32&unsent_bytes=0&cid=89dc211879128e48&ts=192&x=0"
                                                                                                                2025-01-16 00:10:50 UTC486INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 10 10 12 10 10 10 10 10 10 10 12 0d 11 17 17 15 15 0d 0f 0f 10 0e 11 18 15 16 18 18 15 17 17 18 1f 28 21 18 1d 25 1e 18 17 2d 31 2d 25 29 2b 2e 2e 2e 18 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 17 10 10 1a 2d 1d 1d 1f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 1a 02 1a 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 59 10 00 02 01 02 03 04 05 06 09 07 07 0a 06 02 01 05 01 02 03 00 11 04 12 21 05 06 31 41 13 22 51 61 71 07 32 52 81 91 a1 14 15 23 42 93 b1 c1 d1
                                                                                                                Data Ascii: JFIF(!%-1-%)+...383-7(-.+---------------------------------------------------Y!1A"Qaq2R#B
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: 3a 3d 8f cd 74 6b 7b 0d 3e 9e df c4 77 22 3f 30 ed 1e da 7d 3d bf 88 ee 44 af f1 8c 1f 9e 87 e9 a3 fb e9 f4 f6 fe 23 b9 10 f8 c6 0f cf c3 f4 d1 fd f5 3f 4f 6f e2 3b 91 0f 8c 60 fc fc 3f 4d 1f df 4f a7 b7 f1 1d c8 87 c6 30 7e 7e 1f a6 8f ef a8 fa 7b 7f 11 dc 88 7c 63 07 e7 e1 fa 68 fe fa 7d 3d bf 88 ee 44 3e 31 83 f3 f0 fd 34 7f 7d 3e 9e df c4 77 22 1f 18 c1 f9 f8 7e 9a 3f be 9f 4f 6f e2 3b 91 0f 8c 60 fc fc 3f 4d 1f df 4f a7 b7 f1 1d c8 87 c6 30 7e 7e 1f a6 8f ef a7 d3 db f8 8e e4 43 e3 18 3f 3f 0f d3 47 f7 d3 e9 ed fc 47 72 21 f1 8c 1f 9f 87 e9 a3 fb e9 f4 f6 fe 23 b9 12 48 b1 71 b1 b2 49 1b 1b 7c d9 11 8d bb 74 34 ec 5b f8 8e e4 49 33 0e d1 ed a7 62 df c4 77 22 19 87 68 f6 d4 f6 2d fc 49 ee 44 64 b8 88 d2 d9 dd 16 fe 93 a2 df c2 e6 9d 8b 7f 11 dc 89 1f
                                                                                                                Data Ascii: :=tk{>w"?0}=D#?Oo;`?MO0~~{|ch}=D>14}>w"~?Oo;`?MO0~~C??GGr!#HqI|t4[I3bw"h-IDd
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: 31 a0 64 1f a5 66 25 87 7f 1f 1a e4 b7 4d f0 7a ba 3e a5 db f4 d8 76 31 4c ae a1 95 83 29 1a 10 6e 18 77 57 9d 38 61 9e e4 26 a5 ea 89 25 66 6a 14 01 40 14 01 40 14 01 42 02 84 85 00 50 15 e4 c5 22 ba 46 cd d7 70 6c 2c 4e 83 b4 f2 bf 01 7e 24 1b 56 8a a6 e1 93 9a 5a 88 ab 14 08 f0 b1 f4 b8 84 5d 4a 9b b1 f4 7a 38 1e df f3 4a 40 f0 14 be c5 5d 39 3c eb af 72 b5 c4 93 6d 44 62 9e fa e5 65 69 b8 d8 13 18 11 ca 0f f6 59 4f 8d ea 9a 5b 3b 94 fe e4 46 fe dc d4 7d 80 e2 93 a4 e8 b3 7c a6 5c d6 b1 b1 1d 97 e1 7e 76 e3 6d 78 56 dd b7 18 6e 7e 0f 4f bf 1d ca 0b c9 62 b0 3a 02 80 2f 40 14 23 21 42 42 80 f1 7a f7 cf 89 0a 00 a1 02 da 80 ea 37 0b 61 fc 26 7e 95 c5 e1 80 82 74 d1 e4 e2 ab f6 9f 01 db 56 07 ab 20 1a da de 71 bf eb 73 bf 7d 09 3c eb ca 6e d7 cc e9 84 43
                                                                                                                Data Ascii: 1df%Mz>v1L)nwW8a&%fj@@BP"Fpl,N~$VZ]Jz8J@]9<rmDbeiYO[;F}|\~vmxVn~Ob:/@#!BBz7a&~tV qs}<nC
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: d2 49 4d 7a 89 8c a5 17 98 3c 1d c6 c0 de f5 7b 47 89 b2 3f 29 38 23 fe b0 f9 a7 bf 87 85 79 f7 69 71 cc 0f 73 49 d4 37 7a 6c ff 00 73 ad 06 b8 1a c1 ec 26 9f 80 a8 24 28 02 80 6d 4a 7b 51 4f 2d 33 37 6d 6c 88 e7 5c cc ad d2 aa 90 19 32 74 85 79 a1 0d d5 75 3d 8d ed 15 d7 a5 d4 4a 2f 9f 07 9d ae d1 c6 c4 e4 bd 8e 03 ff 00 0f 38 21 e0 c4 44 6e cc 3a c4 c3 22 b2 9e b2 b4 6d ad c7 31 ad 7b 1b e3 3e 0f 9b 9d 13 8f aa 2f 28 bb 8f d9 32 61 8e 17 16 65 be ab 99 59 44 72 46 78 92 14 71 51 c4 f3 15 94 25 19 a9 40 e8 9d 72 a2 30 b7 27 aa 6c 6c 49 5d 9a d8 9c 12 aa ce bd 34 78 88 d4 64 2c 01 28 26 b0 f9 e8 3a 36 b8 1d 65 06 fc 41 1b 25 da 89 c7 6c bb 93 ca 3a 8c 1c 18 2d a4 91 4b 2e 1d 19 cc 60 c8 8d 66 0b 25 81 b3 01 d5 6e 24 ab 0d 18 00 41 22 ac e4 e5 1f 49 97 88
                                                                                                                Data Ascii: IMz<{G?)8#yiqsI7zls&$(mJ{QO-37ml\2tyu=J/8!Dn:"m1{>/(2aeYDrFxqQ%@r0'llI]4xd,(&:6eA%l:-K.`f%n$A"I
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: c3 46 d2 ca e0 00 6d 61 ab 3b 5a f9 54 73 3f 57 3a 03 c9 37 9b 79 a6 c7 37 5b a9 0a b7 56 30 74 1f a4 c7 e7 37 7f 2e 54 06 25 40 0a 8c 02 58 e5 ed a8 71 03 8c a0 1a ae 00 f0 6f 42 42 f5 00 2f 40 17 a0 0a 00 b5 00 5a 80 2d 40 17 a1 21 40 16 a1 01 40 28 a8 03 d6 a0 b1 32 56 6c 23 43 02 d6 23 c6 b9 ee 59 45 d1 ed 5b b5 89 cf 02 1b eb 91 7d a3 4f a8 d7 c7 eb e1 b2 d3 a0 d8 43 c0 8f e3 b4 57 9e d3 4c ab 3c e3 ca 16 c3 c8 fd 2a 0e a3 f7 79 a7 b2 be 9f a5 ea b7 ac 32 ad 1e 7d 34 76 af 76 0f 2c cd 95 1c 56 a9 95 21 71 5a 26 41 5d d3 b2 b4 4c a1 11 ab 22 02 84 85 00 50 05 00 50 05 00 51 27 e4 84 d1 63 01 8e 92 07 12 44 e5 1b da 18 76 11 c0 8a 4e 11 b1 60 d6 9b 65 53 cc 19 e8 3b 07 79 e2 c4 59 1e d1 cd d9 7e a3 9f d1 3f 61 d7 c6 bc bb b4 8e 3c a3 df d3 75 05 67 0c
                                                                                                                Data Ascii: Fma;ZTs?W:7y7[V0t7.T%@XqoBB/@Z-@!@@(2Vl#C#YE[}OCWL<*y2}4vv,V!qZ&A]L"PPQ'cDvN`eS;yY~?a<ug
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: 55 25 da 67 46 86 a4 b5 29 e7 c1 20 af 04 fa e0 a1 21 40 14 07 8d 61 20 e9 1d 13 32 a6 77 51 99 8d 91 2e 6d 72 7b 2b e8 4f 87 3d 3b 05 85 c3 aa 49 83 6c 82 04 e9 63 7b 24 86 79 5c 05 62 c2 d7 0c c6 e0 f0 ea 82 00 3c 68 09 71 3b 50 41 17 c2 61 64 6c 2a 31 e4 4b cd 39 0a 0c 61 0a dd 40 cb 61 63 a6 b7 bd 80 a0 3c c7 69 e3 e4 c4 4a f3 4a 6e ee d7 3a 58 2f 62 81 c8 01 a5 01 56 80 28 02 f4 01 40 14 01 7a 03 a5 d8 5b bc dd 1b e2 a6 88 98 e3 00 aa 15 b8 62 75 cd 22 dc 37 46 05 8d c7 1b fa a8 0f 44 92 72 63 8b 25 cb 45 14 67 aa e1 cd 82 0b 90 bc 0e ba 5e de ca 03 3b 6d ef 5a e1 63 56 2c 1e 76 cf 92 25 39 42 2d ed 79 87 2b 1b e8 38 db c6 80 f2 fc 7e 3a 59 e4 69 66 72 ee c7 52 7d c0 0e 40 72 02 80 af 7a 00 bd 00 50 05 00 50 05 e8 02 99 20 2f 40 28 36 a8 c1 39 24 59
                                                                                                                Data Ascii: U%gF) !@a 2wQ.mr{+O=;Ilc{$y\b<hq;PAadl*1K9a@ac<iJJn:X/bV(@z[bu"7FDrc%Eg^;mZcV,v%9B-y+8~:YifrR}@rzPP /@(69$Y
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: 67 0a c4 e9 72 c6 f6 1c ea ef 5d 05 e1 13 1e 8f cf 32 2f 61 77 3b 05 1f 08 cb 9e d7 6c e4 7a b8 7b ab 09 eb 6d 97 da f0 75 c3 a6 51 0f 2b 26 be 03 04 90 ae 55 e0 4d fb ef 6b 7d 55 84 e7 9f 27 65 54 a8 78 2c d6 46 ef 90 a1 21 40 14 01 40 4f bb d0 85 77 1d 13 09 3a 08 84 b2 91 6c f2 d8 59 41 e7 65 3c bb 05 f8 d7 d0 1f 0e 73 3e 52 77 8b ff 00 45 11 d0 5b a6 37 e2 78 88 fe a2 7d 43 b6 80 f3 eb 8e ca a9 22 10 3f 81 56 40 2c 3b 3d d5 24 06 51 d9 ee a0 13 28 ec a0 02 a3 b2 80 ea 77 43 77 c3 b7 c2 26 8b 3c 51 32 1c 86 e9 9e fa 86 b9 16 65 ee be a6 c3 9d 01 6f 78 70 c7 17 33 93 14 a7 a3 29 97 22 a1 95 a0 62 2d 60 a7 2d 81 cd 63 db a5 e8 0d 7d b9 bc cb 83 16 82 42 f3 b4 6a 32 bc 60 d9 6c 32 4b 23 69 d7 02 e2 dd bc 78 6a 07 9b 4c 4b b3 3b 12 cc cc 49 24 ea cc 78 93
                                                                                                                Data Ascii: gr]2/aw;lz{muQ+&UMk}U'eTx,F!@@Ow:lYAe<s>RwE[7x}C"?V@,;=$Q(wCw&<Q2eoxp3)"b-`-c}Bj2`l2K#ixjLK;I$x
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: 57 a6 6e b7 93 0b 21 93 cc 77 8b 65 34 0e c8 c3 9f 67 11 5f 4b a6 b7 72 39 1a 39 d9 52 bd 08 b3 16 55 71 5a a2 a4 2d 5a 22 06 de 80 4a 15 18 eb 52 98 23 bd 5d 00 bd 00 5e 80 2f 40 17 a0 0b d0 00 17 a0 24 02 a8 58 28 02 a7 3f 04 b9 28 f0 14 fe e1 6e 5c b3 a8 d8 1b d6 f1 5a 39 ef 24 7c 9b 8c 88 3f ee 1e fa e5 bb 4c a6 b8 3d 4d 27 51 d8 f1 33 ba c3 e2 12 45 0c 8c 1d 08 d0 83 70 6b cd 94 3b 4f 93 dc 85 8a 6b 30 25 ac cd 82 80 28 02 80 28 02 80 f1 eb d7 d1 1f 0c 14 01 42 02 80 42 68 09 f0 b8 62 e0 b0 f3 14 a8 2d c0 29 6d 07 bf b2 80 b8 98 89 16 26 39 51 e3 24 ad fa 2e b2 8b 2a b3 02 3c d2 00 51 af 6d ed ad 09 3b 2c 16 dc f8 bf 0d 0c 92 e6 69 a5 8a 56 58 b2 65 0e c4 a8 4c ec 75 d1 6e 49 1c 6e 47 65 01 e7 fb 47 68 49 88 91 e6 95 cb c8 e6 e4 f0 1d c0 0e 40 70 02
                                                                                                                Data Ascii: Wn!we4g_Kr99RUqZ-Z"JR#]^/@$X(?(n\Z9$|?L=M'Q3Epk;Ok0%((BBhb-)m&9Q$.*<Qm;,iVXeLunInGeGhI@p
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: e7 ef af 2a fb 9c fc 1b 28 9b a4 a3 b1 5c d6 42 41 e1 60 58 d8 dc f3 b6 b5 c0 db 82 e0 9c 97 e2 c0 e4 3a b0 f6 11 a5 72 bd 46 e7 c9 1b c4 7c 29 b0 00 a9 b1 ed 14 8d a5 e3 32 6c 24 04 68 46 87 d9 fc 7d d5 8d ad 32 93 b0 b0 61 20 68 35 ed ac 54 8a ee 2b be 1c f3 20 7a eb 45 23 48 d9 82 23 87 5e 6d ec 04 d5 f7 17 ee 48 3a 34 1c d8 fa 80 a9 dc 37 48 55 64 1f 34 fa cf f8 54 62 5e e4 38 bf 92 cc 53 f0 b2 8e 3d e6 d5 9c a2 64 eb 7f 24 d2 f5 ae 39 1e 1f 71 a8 83 d9 24 cc d2 c1 e4 3b ff 00 b2 fa 19 49 1e 6b 0b 8e fa fb 3e 9d 74 67 15 92 b2 47 0d 28 af 61 18 b2 b3 8a d5 14 64 0d 20 ab 60 81 86 4a b6 08 1a 58 d4 81 b4 01 52 40 50 05 00 50 05 40 24 06 a0 ba 16 84 b1 85 28 51 a0 c8 7f 83 4c 8d a1 90 d3 23 68 64 34 c8 da 28 4a 64 6d 1d 50 cb a1 1c e9 52 88 6c d6 d8 3b
                                                                                                                Data Ascii: *(\BA`X:rF|)2l$hF}2a h5T+ zE#H#^mH:47HUd4Tb^8S=d$9q$;Ik>tgG(ad `JXR@PP@$(QL#hd4(JdmPRl;
                                                                                                                2025-01-16 00:10:50 UTC1369INData Raw: 8b 2e 3c 1a 29 b4 a7 b0 f9 69 78 0f e7 5e ab db 45 fb d2 f9 2a 54 99 16 b0 d8 7b 82 e4 5c 5f b4 69 62 2e 4d f9 6b a7 7f 1a 03 d4 f7 03 62 e7 41 34 b0 c7 93 ab d1 86 4b 95 45 37 04 5f 4b 93 c4 8e ca 03 1b ca 46 f9 74 a5 b0 78 67 f9 30 6d 2b 83 f9 56 07 f2 6a 7d 10 78 9e 67 4e 03 50 3c f8 3d 00 e0 c2 80 5a 00 a0 0a 00 b5 00 b4 00 05 00 e0 2a a4 8e 0b 50 48 f0 95 19 03 c4 75 56 c9 24 11 d5 72 58 70 86 a3 24 8e 18 6a ab 90 1c 30 a6 a8 e4 48 e1 84 3d 95 57 69 3b 49 17 04 7b 2a ae e4 4e d2 c4 7b 31 8f 23 ec aa bb d0 c1 6e 2d 81 2b 70 8d bd 95 93 d5 24 5b 05 d8 37 52 66 f9 9e fa c5 eb a0 8b 76 8b c9 b9 33 1e 3c 7f 54 93 58 be a3 01 da 33 76 9e ec cd 0d ee a7 4e ee 1e 35 bd 5a c5 22 36 98 af 84 23 95 75 ab 53 28 c1 63 22 9b b0 49 6a 19 b2 f3 ac a5 89 13 83 7b 66
                                                                                                                Data Ascii: .<)ix^E*T{\_ib.MkbA4KE7_KFtxg0m+Vj}xgNP<=Z*PHuV$rXp$j0H=Wi;I{*N{1#n-+p$[7Rfv3<TX3vN5Z"6#uS(c"Ij{f


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                40192.168.2.649840104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:50 UTC377OUTGET /alexFrontEnd/img/menu/diamond.png HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:54 UTC885INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:10:54 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 19489
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=183NRILvMPbO9rYnzxZf2JT%2BKS%2B1n1XxhTYC6mQd9JqYuvbWsPvDwkcp3sdEstqkz%2Bfh%2FatoL1SouT5B85NpzYDGJT2AaPzjEXfXPiEMqJBCyoJh1T%2FApoWQhqt42od3Pjw3eQp%2F3A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2843b7f8220-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=7540&min_rtt=7491&rtt_var=2908&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=955&delivery_rate=370182&cwnd=32&unsent_bytes=0&cid=218549e46a489648&ts=3995&x=0"
                                                                                                                2025-01-16 00:10:54 UTC484INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0d d7 00 00 0d d7 01 42 28 9b 78 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 4b 9e 49 44 41 54 78 da ed dd 09 7c 1d 65 b9 c7 f1 cb 26 82 8a 22 2a 22 ae 88 8a b8 8b a8 57 ae e2 2e ee 57 6f d3 2d 69 81 52 0a 65 69 a1 ec 50 4a 17 36 11 01 11 65 91 4d 40 41 04 41 d9 45 4c 4e f6 7d df 93 36 6d 9a b4 69 cf 9c 35 fb 76 e6 be 6f 32 85 34 c9 49 ce 32 fb fc f2 f9 7c 3f a2 d2 36 9d 79 e6 7d fe 99 33 cf 3b ff a5 aa ea 7f c1 40 35 cb 3e c2 71 00 00 3b af d3 59 27 78 f1 ef cd 89 37 be b0 56 72 1c 00 c0 b6 6b f4 7b 85 33 09
                                                                                                                Data Ascii: PNGIHDRxsBIT|dpHYsB(xtEXtSoftwarewww.inkscape.org<KIDATx|e&"*"W.Wo-iReiPJ6eM@AAELN}6mi5vo24I2|?6y}3;@5>q;Y'x7Vrk{3
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 00 f4 2a ae a2 37 02 40 e6 06 8e 09 00 d8 6a 8d fe e7 b4 00 f0 4d 02 00 f4 da 07 a0 73 4a 61 b1 25 30 00 d8 2b 00 34 4f 0b 00 17 10 00 a0 83 ff 92 e3 25 23 53 0a ab 8a 63 02 00 b6 69 fe 07 4d 5b a3 a5 bb 09 00 48 5f dd 92 a3 a7 15 56 ff 44 28 e0 d8 00 80 1d 02 c0 71 d3 d6 68 29 8f 00 00 3d 8a eb 8b 33 8a ab 72 e9 87 38 36 00 60 8b 35 fa b4 59 02 40 90 00 00 3d 3e ff ff e9 2c c5 75 1a c7 06 00 6c 11 00 2e 9c 65 8d 96 de 47 00 40 7a aa 97 9d 3b b3 b0 32 2f e2 d8 00 80 2d 02 c0 ef e2 04 80 ef 13 00 90 66 00 c8 dc 32 a3 b0 6a b3 ee e1 d8 00 80 2d 02 c0 cb 71 02 c0 c5 04 00 24 ee c9 8c 83 d4 da a5 c7 69 9f 29 ad 15 7e 2f 6c 9b a5 b0 7a d4 9a 65 f7 89 70 70 89 f6 11 c1 27 d4 f2 55 87 70 0c 01 c0 f4 00 b0 35 4e 00 78 80 00 80 78 4f f6 7f 5d 34 ef b3 44 13 ff 95
                                                                                                                Data Ascii: *7@jMsJa%0+4O%#SciM[H_VD(qh)=3r86`5Y@=>,ul.eG@z;2/-f2j-q$i)~/lzepp'Up5NxxO]4D
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: c2 07 b4 86 7b be f6 93 f9 2b c2 76 ed a9 7d d5 62 61 a1 48 78 40 b8 44 f8 91 f0 e1 89 ef 9b 00 60 48 00 38 65 8e 00 20 5f 0f fc 66 2e 1c 00 70 54 a3 7f 9b 70 92 b0 54 d8 a4 8d f2 55 09 fd 36 68 f2 a9 90 df 77 b9 f6 56 c2 ab 84 9f 0b 1f 13 0e 22 00 a4 17 00 ce 9c 23 00 48 9f e2 82 02 00 db 35 f9 03 85 e3 84 1f 0a 17 09 77 0b ff 11 ba 1d da e4 53 31 24 d4 6a 01 67 83 f6 f1 c5 a7 84 43 08 00 89 05 80 9b e6 09 00 bf e0 62 03 00 cb 1a fd 91 da 7e fc a7 0b 37 0a 4f 0b f5 5a f3 53 31 ab 51 ed f9 85 a7 b5 9d 0c 97 4e bc 9d 50 3e e7 40 00 d8 2f 00 3c 35 4f 00 b8 9c 8b 10 00 0c 6d f2 87 08 9f 10 7e 26 5c 26 dc 2f e4 09 7b 69 e6 ba 1a 17 da 85 e7 84 5f 69 a1 ea 64 e1 ad 5e 0d 00 b5 f3 04 80 fb b9 40 01 40 97 46 7f b4 36 5a 77 f6 c4 8c fc 64 23 6a d5 7e 62 a5 41 5b
                                                                                                                Data Ascii: {+v}baHx@D`H8e _f.pTpTU6hwV"#H5wS1$jgCb~7OZS1QNP>@/<5Om~&\&/{i_id^@@F6Zwd#j~bA[
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 01 e0 74 02 80 73 02 40 d6 3c 01 e0 13 14 3f 00 78 3e 00 7c 2d c1 00 70 12 01 c0 39 01 e0 cb 73 34 7f f9 ae 80 43 28 7e 00 f0 7c 00 78 57 02 cd 7f 5c 38 9c 00 e0 9c 00 70 e4 1c 01 a0 8d c2 07 00 68 21 20 34 4f 00 68 f7 c2 71 70 d5 5f 46 34 7a 7f 9c 00 f0 22 45 0f 00 d0 02 40 e9 3c 01 e0 59 02 80 f3 02 40 41 9c 00 70 87 95 df d7 f5 6d ea f1 57 37 8c 7e 67 41 8e ff 34 c0 48 a2 ce be 2b ea ed 34 13 fc 40 fc 79 3f e0 98 43 27 3f d8 d4 12 fb 9e a8 ab 63 4d 0a 00 8f cd 13 00 6e 20 00 38 2f 00 3c 14 27 00 9c 6f 61 f3 7f a7 d0 25 8c 2e 2f 0c b5 88 42 57 01 23 2c f4 29 cd a2 ce c6 05 d5 0c 59 f9 c1 02 8e 3b f4 b0 ba bc af 50 ab ab 6a e1 50 13 02 c0 75 f3 04 80 25 04 00 e7 05 80 ab e3 04 80 ef 59 18 00 9e de b7 60 6e 6e 8d 35 65 e4 f8 47 b9 e0 61 84 cb eb 86 6b cc
                                                                                                                Data Ascii: ts@<?x>|-p9s4C(~|xW\8ph! 4Ohqp_F4z"E@<Y@ApmW7~gA4H+4@y?C'?cMn 8/<'oa%./BW#,)Y;PjPu%Y`nn5eGak
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 97 74 9a 35 69 04 80 7f 69 01 e0 83 04 00 f7 04 80 13 75 6e fe 3f b0 62 fe 7a 65 49 b4 82 45 c5 b3 06 af 6d 1a eb 74 7a 00 58 df 38 26 37 06 1a e3 7c 7a c2 f8 a6 96 58 ad 05 75 26 5f 89 fd 99 14 03 c0 5d 42 d4 6b cd df d5 01 40 e7 e6 ff 6e 61 b7 45 3b ab 75 2d f4 29 7d 2c 2c de 73 56 49 24 db e9 cd 7f 9f 65 05 21 b6 08 f6 c2 eb a9 cd bd f5 3f 5d 7d 4a a3 81 35 59 6b 85 22 02 00 e2 05 80 e7 2c fe 1c 95 37 06 7a ed c1 bf 1c 7f f7 e6 d6 58 bf 5b 02 c0 86 e6 31 f9 c2 ab 21 ce ad ab f7 a9 d8 aa 6d d2 63 65 ad dd 95 42 00 f8 91 f0 47 02 00 66 6b fe e7 db 61 67 b5 15 c5 11 46 aa bc 35 3f 5d e8 96 e6 bf cf 19 45 61 5e 17 ec de c0 3a b6 a9 35 56 6f 93 5a fb 49 92 01 e0 78 e1 22 02 00 a6 37 ff 4f d9 20 d1 4e 7e 14 d0 aa 76 2c f4 29 03 2c 36 ee b7 38 37 50 e5 b6 e6
                                                                                                                Data Ascii: t5iiun?bzeIEmtzX8&7|zXu&_]Bk@naE;u-)},,sVI$e!?]}J5Yk",7zX[1!mceBGfkagF5?]Ea^:5VoZIx"7O N~v,),687P
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 89 26 94 4d dd 58 72 eb bf 6f 4b ab da e9 e1 da fb 05 01 c0 5d cd ff 73 2e 1d f9 4b c8 fa a6 b1 fd de b8 56 e2 1f 9e 11 00 9e e5 a5 40 86 3a b7 ac 97 b1 bf e4 df 71 11 11 c7 2e 44 fd 98 eb aa 86 51 9f c7 6b 2f 20 1c 4b 00 70 47 f3 3f 4c f0 fc e7 ae ab 4a 7b 5f 7f e1 ca ce fe b1 19 01 a0 d4 cf 4b 81 0c fc 89 aa 7d 8b f3 5e 9d 6a 97 ba e5 59 00 13 ad 2c 89 56 f2 90 ea 84 d7 84 03 09 00 ce 0f 00 7f a0 98 55 55 34 a0 dd 8b 72 95 88 7c 09 d0 68 6c 46 ff 57 bb fa 79 29 90 51 2e ad 1d aa a4 06 53 b3 b9 35 d6 9f 91 e3 ef a1 8e 4c 98 50 f1 29 bd 62 9d e8 a2 ee 5e 77 39 01 c0 d9 cd ff 67 14 f1 7e 9b ac e4 5e a0 bd 04 68 fa 17 2f 05 32 c6 d2 fc 60 11 b5 97 9e f3 ca fb 7c d4 92 f1 ae 6e 18 e5 21 d5 fd 8d 08 27 11 00 9c d9 fc 8f 91 0f c0 51 c4 fb bb af 7d a0 5d 8d f3
                                                                                                                Data Ascii: &MXroK]s.KV@:q.DQk/ KpG?LJ{_K}^jY,VUU4r|hlFWy)Q.S5LP)b^w9g~^h/2`|n!'Q}]
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: d3 58 07 75 65 1f 9b 5b 63 7d e2 bc ec a5 36 df 70 5d f3 38 21 d5 7c 32 70 7d 90 00 a0 6f f3 7f 8b b6 fd 22 05 96 86 f9 36 0e 1a 1e 9f f1 6b a2 4b f3 02 bb 58 4c f7 b7 a2 38 c2 83 7f 36 b4 ba bc 8f 89 00 cd 05 15 fd 79 d4 84 65 e4 8e a0 07 11 00 f4 0b 00 f7 53 54 e9 93 1b 0b cd f5 b5 6b 68 d6 a7 ac 4b 59 50 a7 3c f8 97 e3 ef 91 3f 6d 52 4f f6 23 1f c8 14 e7 67 a7 d7 6b 54 86 76 71 3c 22 d4 84 a5 d6 13 00 f4 69 fe 0b 28 26 7d 94 86 e6 0e 00 f5 d1 d9 7f 9d 7c 90 88 e6 3f e9 c2 ca 01 1e aa b2 b1 0b 2b fb f3 b8 f5 3f 5e 46 2d d8 62 34 f0 ab 04 80 f4 9a ff fb b5 ed 16 29 28 1d 3c bf 67 ee 00 90 1b 88 bf e5 a5 9c 25 f6 fa c2 ba 28 57 91 db fd c6 a8 25 1b df 05 68 53 c7 32 7c ca 56 ef 06 d4 7e 5e 48 65 1f 5b 85 b7 11 00 52 1f f9 cb a6 88 f4 f3 60 e7 dc 01 e0 d9
                                                                                                                Data Ascii: Xue[c}6p]8!|2p}o"6kKXL86yeSTkhKYP<?mRO#gkTvq<"i(&}|?+?^F-b4)(<g%(W%hS2|V~^He[R`
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 1b f9 e3 16 ab 4d bd ea 57 d5 47 bb 0c ff 29 cb 96 1f 05 88 9f b0 3a b6 b4 f2 64 b5 d7 5d 52 33 54 96 4e 1d fd ba 3e 32 41 cf da 3c bd 30 dc c8 c3 d2 10 9e 70 7a 00 b8 8e 93 68 5f 7f ee 56 d5 df 76 18 fe e7 f4 65 e6 07 3b ed 16 00 d6 d5 0c 95 52 03 90 16 e5 2a d5 a9 d6 d1 5f b6 f5 4f d0 31 98 0e 6f 6e 8d b1 1b 25 f6 39 dd 91 01 40 7c e3 5f d3 3e cb e0 24 da 78 4b 60 93 b6 60 ad b4 53 f3 5f 92 17 a0 f9 e3 75 97 d7 0d d7 a6 5a 4b 39 3d 43 13 f4 aa 4d f1 bd 70 eb 1f d3 47 03 3f ea a8 00 20 be e1 23 b4 ed 0d 39 81 98 70 61 65 7f ae 4d 02 c0 f0 fa a6 31 6a 13 fb 91 a1 30 95 7a 6a 8b 8e 4e d0 69 2b ea 7a 7e 68 c2 2c 4a 8c 1c 0d 34 22 00 3c c6 49 c3 f4 24 bb 34 2f b0 cb ea 00 b0 a2 38 c2 83 7f 98 e1 ea 86 d1 16 b9 27 44 b2 f5 d4 3f 1a 9b a0 c3 66 54 83 5b 5a 63
                                                                                                                Data Ascii: MWG):d]R3TN>2A<0pzh_Vve;R*_O1on%9@|_>$xK``S_uZK9=CMpG? #9paeM1j0zjNi+z~h,J4"<I$4/8'D?fT[Zc
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: bf ee ef 54 83 1c 2b d8 c8 2d 49 05 00 f1 0b 56 70 d0 60 9f 11 ac c1 59 a7 02 96 15 84 b8 cd 0a c3 dc d1 a1 aa 8f 74 a9 ea 0b 7b 54 b5 28 a4 aa 2d 7d aa 1a 1a 99 3f 00 c8 7f 47 fe bb f2 d7 c8 5f 2b 7f 0f f9 7b 71 4c 61 d5 3e 16 c2 77 12 0a 00 e2 5f fc 18 23 7f b0 99 c1 ac 82 e0 f4 ed 58 7b af 6b 1e e7 21 2b a4 e5 d7 5b 55 f5 01 f1 53 fd 33 3d aa 9a 1b 50 d5 86 5e 55 dd 3d a4 aa c3 e3 aa ee 5f f2 f7 94 bf b7 fc 33 e4 9f 25 ff 4c f9 67 cb ef 81 73 01 83 c9 6d a8 8f 9a 33 00 88 7f e1 10 81 5d ab 60 3b 9b 5a 62 72 06 7b 7c 5f 00 90 af 6a e5 b8 20 11 37 b5 ab ea 3d 3b 54 f5 6f bb 54 f5 35 45 55 ab 22 aa da 39 a0 aa 7d 63 aa 6d be e4 f7 22 bf 27 f9 bd c9 ef 51 7e af f2 7b 96 df 3b e7 10 3a 79 66 be 00 70 13 07 09 76 b5 b6 6a c0 37 b1 df bf 4f e9 d8 d2 aa 0e 73
                                                                                                                Data Ascii: T+-IVp`Yt{T(-}?G_+{qLa>w_#X{k!+[US3=P^U=_3%Lgsm3]`;Zbr{|_j 7=;ToT5EU"9}cm"'Q~{;:yfpvj7Os
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: bb 23 bc 1b 00 86 78 a9 23 54 3a bd de a6 8e 02 32 02 08 03 85 84 13 8c 68 fe 86 04 00 2d 04 2c e3 c4 c1 4c bf ad 0b f2 76 40 18 e2 9a f2 40 ce f4 7a bb 71 ca 28 e0 8d 8c 00 c2 b8 71 bf 6f 1b d5 fc 0d 0b 00 5a 08 d8 c4 09 84 59 ce cc 57 aa 68 56 30 c2 62 df c4 2d d8 fd ea ed c2 92 37 46 01 e5 3f 73 0d c2 00 2b 8c 6c fe 86 06 00 2d 04 fc 99 93 08 93 0c ef 0d 47 fb 68 58 d0 d3 36 25 d2 3d 5b bd 2d d2 46 01 a5 45 8c 00 42 7f 37 1a dd fc cd 08 00 87 6a 2f 2b e0 84 c2 70 2f 74 84 4a 68 5a d0 d3 23 2d c1 b8 e3 cd 3d 83 63 13 b8 f6 a0 b3 27 f5 1e f7 b3 24 00 68 21 e0 5d da 4b 0b 38 b1 30 d4 95 65 01 1f 4d 0b 7a 3a bf 48 29 8c 57 6f 55 81 e1 09 5c 7b d0 51 91 11 e3 7e 96 05 00 2d 04 7c 5c 7b 79 01 27 18 86 59 e4 f3 77 d2 b4 a0 f3 f6 bf 71 d7 ad 97 ba 06 27 70 ed
                                                                                                                Data Ascii: #x#T:2h-,Lv@@zq(qoZYWhV0b-7F?s+l-GhX6%=[-FEB7j/+p/tJhZ#-=c'$h!]K80eMz:H)WoU\{Q~-|\{y'Ywq'p


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                41192.168.2.649844104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:51 UTC615OUTGET /alexFrontEnd/img/senjata/8.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:55 UTC873INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:10:55 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 70496
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: MISS
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PI5DJcanscw2h6nF6r72wQns0MsjjQWn%2BHYXOKTrDSg%2FKqWFuFWMVC6pZuAvkhOPs2pcwsjs8wH7uTMPPdfriaAAn9Xx4q2tSmNCRO2NfS0iCVB2MNPZq0Fls0nn0sU7VgehLrefnA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2881ecb4393-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1660&min_rtt=1650&rtt_var=626&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1193&delivery_rate=1769696&cwnd=206&unsent_bytes=0&cid=d1754f00271b5bfe&ts=4083&x=0"
                                                                                                                2025-01-16 00:10:55 UTC496INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 12 12 12 15 12 12 12 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 16 15 15 16 16 15 15 15 15 18 1d 28 20 18 1a 25 1d 15 15 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1b 10 10 1a 2d 25 1f 25 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 53 10 00 02 01 02 03 04 05 04 0d 0a 04 04 06 02 03 01 01 02 03 00 11 04 12 21 05 31 41 51 06 13 22 61 71 07 32 81 91 14 17 23 42 52 72 73 92 93 a1
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-%%--------------------------------------------------**S!1AQ"aq2#BRrs
                                                                                                                2025-01-16 00:10:55 UTC1369INData Raw: a0 01 40 02 80 0a f4 08 50 a0 92 40 b5 20 b0 92 b4 c8 b4 26 d4 c4 28 1a 43 b8 66 81 88 bd 04 45 0a 09 20 e8 18 a1 48 68 55 a8 27 60 c0 a0 69 04 cb 45 c4 d0 11 69 36 11 88 a2 28 24 0a 00 30 29 0d 21 54 89 d8 16 a0 62 2f 4c 85 f5 17 48 98 2d 40 82 b5 30 b0 2d 48 2c 11 14 c5 60 5a 80 b0 28 00 a8 10 46 98 98 9a 08 82 98 82 a0 42 69 90 24 ec dc 0c 93 ca 90 c4 b9 a4 90 e5 45 b8 17 3c ae 74 a0 4d d8 d4 2f 92 fd ae 7f f2 67 e9 22 ff 00 55 16 16 64 22 1f 26 bb 55 99 d1 70 a4 b4 65 43 8c f1 e8 59 73 0f 7d c8 8a 2c 3c c8 18 bf 26 bb 5a 35 2c d8 27 20 6a 72 94 73 f3 54 dc fa 28 b0 66 44 0d 83 d0 ec 76 35 5d b0 d0 19 04 6d 91 fb 4a a5 5a d7 b1 0c 41 bd 16 1e 64 4c da 1e 4f b6 96 1e 27 9a 6c 2b 24 71 ae 67 62 f1 90 00 e3 60 d7 a4 d3 24 a5 12 67 b5 86 d6 fd 8d be 7c 7f
                                                                                                                Data Ascii: @P@ &(CfE HhU'`iEi6($0)!Tb/LH-@0-H,`Z(FBi$E<tM/g"Ud"&UpeCYs},<&Z5,' jrsT(fDv5]mJZAdLO'l+$qgb`$g|
                                                                                                                2025-01-16 00:10:55 UTC1369INData Raw: 3c 8f 6d 99 71 b1 e3 71 52 22 75 92 62 94 95 4b aa 5c 41 1a d8 66 24 8d 17 9d 02 92 b1 6d b2 ba 61 ec b8 a6 8c 48 30 f3 ac 92 c0 1c 65 61 1c a8 4e 53 91 b5 2a 40 06 f6 e7 ca f4 5c 6e 16 32 9e 4e 30 d8 b5 7c 44 38 8e d4 e3 1a 1e 62 ef 72 e3 ab 17 75 f8 57 04 32 9d d6 14 91 39 5b 91 57 d3 dd af b5 da 3c 6c 0d 80 0b 85 66 6c d3 64 9e fd 5c 52 66 57 05 a5 2a 37 5c d9 78 9a 4e e4 a0 a0 ac ee 74 7e 95 cf 8b c2 43 24 f8 28 c6 26 77 91 02 c6 51 99 42 9b e6 b2 a3 02 6d 6d f7 e2 6a 5b 15 c6 cd ea 70 3f 28 b8 fc 6e 23 10 25 c7 e1 c4 12 98 82 aa 2a 32 02 8a 5a c6 cc cc 77 92 37 f0 a8 5f 52 f4 96 5b 44 ec bb 63 a5 92 61 f6 62 e3 30 86 29 7a b8 e1 50 cc 0b 46 7c d4 74 39 18 1c e0 f7 8d db aa 77 28 4b 5b 33 8c f4 c3 a7 13 ed 37 85 b1 51 c4 a2 1c c0 08 43 a1 65 72 85 ee
                                                                                                                Data Ascii: <mqqR"ubK\Af$maH0eaNS*@\n2N0|D8bruW29[W<lfld\RfW*7\xNt~C$(&wQBmmj[p?(n#%*2Zw7_R[Dcab0)zPF|t9w(K[37QCer
                                                                                                                2025-01-16 00:10:55 UTC1369INData Raw: 80 0c 50 01 33 50 45 b4 84 87 06 9d 88 a9 26 19 a0 02 34 c8 b1 26 98 98 db b5 3b 15 c9 d8 6c d3 2b 60 a6 01 50 20 e8 18 29 00 62 91 24 38 0d 22 d4 2a 90 c1 40 81 40 02 81 82 81 02 80 05 00 0a 04 11 14 c4 c6 c8 a6 56 d0 54 c4 03 4c 02 a0 41 50 02 d2 a2 c9 c4 59 a4 48 49 a6 44 30 68 1a 61 9a 06 15 02 08 d3 13 13 41 10 50 01 d0 30 a8 00 53 10 29 02 0c 91 40 ee 86 d9 a9 90 72 10 4d 04 18 00 a0 12 b8 fc 51 da 93 65 f0 85 87 aa 25 a1 d2 24 38 b5 12 d8 81 cd 08 24 c6 8d 4c a1 84 45 02 b0 54 c4 29 45 2b 92 51 b8 2d 4a e4 b2 82 d4 05 81 40 58 3a 09 00 0a 04 90 7d 5d 2b 8f 20 61 28 b9 25 01 59 29 5c 9e 51 0c b4 d1 5c 90 82 29 95 58 44 95 24 42 63 44 54 8a 42 02 80 1e 84 d4 64 5f 49 8f 5e a0 5f 70 c5 03 4c 58 14 89 84 c9 7a 69 91 94 6e 36 22 a7 72 b5 4d 21 76 a4 48
                                                                                                                Data Ascii: P3PE&4&;l+`P )b$8"*@@VTLAPYHID0haAP0S)@rMQe%$8$LET)E+Q-J@X:}]+ a(%Y)\Q\)XD$BcDTBd_I^_pLXzin6"rM!vH
                                                                                                                2025-01-16 00:10:55 UTC1369INData Raw: 47 65 63 b1 f4 0e 14 3b 3b 08 4a 29 3d 42 6b 94 72 af 25 c4 a7 2f c5 d4 d7 9b 25 45 27 04 cb ef 63 a7 c0 5f 9a 2b 0e 79 75 65 b9 50 3d 8e 9f 01 7e 68 a7 9e 5d 58 65 42 5f 09 19 16 31 a1 07 78 28 a4 1f 45 a8 55 26 9d d3 7f 11 64 47 0f f2 a5 b0 a2 c2 e2 d7 a8 50 89 2c 61 f2 2e 8a ac 18 ab 65 1c 01 d0 db c6 bd 9f 06 c5 4e bd 07 da 3b b4 ed 7e a5 79 6c ce 87 e4 a6 15 3b 36 22 55 49 cf 2e a5 41 ff 00 a8 d5 c1 e3 52 6b 19 24 9f 25 e0 4e 31 2b fc b3 c6 ab 83 88 85 03 f2 85 dc 00 ff 00 a5 2d 5f c0 25 27 5e 49 bf ed fa a0 7a 33 9b f4 33 65 7b 2f 19 14 27 cd cd 9e 4f 88 9d a6 f5 e8 3d 35 e8 71 f8 8f c3 e1 e5 35 be cb bd 8a fc 8f 43 fb 1d 3e 02 7c d5 fc 2b c1 66 97 56 4f 2a 38 7f 95 3d a8 b3 e3 4c 69 6c 98 71 d5 e8 00 bb de f2 1d 3b ec bf c3 5e cf 83 50 95 3c 36 69
                                                                                                                Data Ascii: Gec;;J)=Bkr%/%E'c_+yueP=~h]XeB_1x(EU&dGP,a.eN;~yl;6"UI.ARk$%N1+-_%'^Iz33e{/'O=5q5C>|+fVO*8=Lilq;^P<6i
                                                                                                                2025-01-16 00:10:55 UTC1369INData Raw: 0d 8b e3 cb fc c6 ae 47 1a 5f f3 25 ee f0 25 12 b7 cb 51 fc 8e 1f f3 2b fc a9 6b 4f f0 ff 00 ea 25 fe 3f 54 2a 9c 88 be 45 f6 46 58 e5 c5 b0 d5 cf 55 19 fd c5 b1 72 3b 8b 58 7f 05 5b c7 f1 17 9c 68 ae 5a be fe 41 05 a9 b6 e9 3e d8 18 4c 2c b3 9d e8 a7 20 e6 ed a2 0f 59 1f 5d 71 b0 78 7f c4 56 8d 3e 4f 7e ee 64 a5 b1 e7 46 72 49 2c 6e 49 24 9e 64 9b 93 5e fe c9 2b 2d 82 27 78 f2 66 7f c3 70 fe 12 7f 35 eb c4 71 7f d6 4f dd e0 86 8c ff 00 97 06 fc 9b 0f f2 cd fc b3 5b ff 00 87 bf 3a 7d df 52 9a ce d6 29 bc 86 1f 77 c5 7c 94 7f 7d ab 5f f1 17 e5 d3 ef 7e 05 54 3d 36 76 1b d7 93 36 1c 13 ca c6 c6 f6 3e 39 9d 45 93 10 3a d1 cb 39 36 90 0f 4e bf c5 5e e3 82 e2 3b 5c 32 8b de 3a 7b b9 7c 8c 55 63 96 43 be 47 3f e6 23 e4 65 ff 00 e3 50 e3 df a4 ff 00 d9 7d 42 97
                                                                                                                Data Ascii: G_%%Q+kO%?T*EFXUr;X[hZA>L, Y]qxV>O~dFrI,nI$d^+-'xfp5qO[:}R)w|}_~T=6v6>9E:96N^;\2:{|UcCG?#eP}B
                                                                                                                2025-01-16 00:10:55 UTC1369INData Raw: b5 32 36 ea 0b 51 70 ca 84 d3 20 01 48 63 88 b4 99 6c 10 e8 a8 16 82 80 b0 56 a0 01 40 00 d3 11 e8 8e 89 9f c8 70 9f e5 a0 fe 52 d7 82 c6 af f9 35 3f ca 5e 2c be 9a f3 11 9a f2 91 d1 4c 46 39 e1 68 32 5a 34 70 d9 db 2e ac c0 8b 68 79 57 47 85 63 e9 61 61 25 52 fa b5 b2 21 52 0d bb a3 1c 3c 98 63 ff 00 fc 3f 48 7f d3 5d 5f 2e 61 7f f2 f8 7f b2 1d 9c ba 14 3d 23 e8 fc d8 27 54 9f 25 dd 73 0c 8d 98 5a f6 d7 41 5b f0 b8 ba 78 98 b9 53 e5 d5 10 92 71 dc 8d d1 ec 77 53 8a 82 5b db 24 a8 4f c5 cc 03 7d 44 d5 98 9a 5d ad 09 c3 aa 65 59 ac cf 49 de d5 f3 cd ce 8d ae 79 d7 a4 db 3b 2e d2 9a 01 ef b1 24 01 dd 2b 82 a3 d4 e0 57 bf c2 56 be 12 35 3a 47 c1 5b e8 73 24 b5 6b da 7a 21 17 28 0a 37 00 00 f4 69 5e 05 bb bb 9d 24 ac 8e 01 e5 27 17 d6 ed 29 cf 04 2b 18 fe 05
                                                                                                                Data Ascii: 26Qp HclV@pR5?^,LF9h2Z4p.hyWGcaa%R!R<c?H]_.a=#'T%sZA[xSqwS[$O}D]eYIy;.$+WV5:G[s$kz!(7i^$')+
                                                                                                                2025-01-16 00:10:55 UTC1369INData Raw: 75 c9 e3 9f a5 ff 00 d9 78 32 ea 2b cf 47 67 94 e8 7c 0f d9 5e 45 6e 8d 8d 68 79 92 7d ed e2 7e da fa 34 76 47 34 f4 f3 b6 a7 c4 d7 ce 12 d0 e9 25 a1 c3 7c ae 1f f1 16 f9 28 be c3 5e cf 82 7e 91 77 b3 9b 88 fc c6 63 a3 ae ab 21 11 ca 45 80 a0 60 bd 02 b9 d4 bc 89 b7 63 15 f1 a1 fb b2 57 9a fe 20 5e 75 3e e7 e2 8d 18 6d 6e 6f 76 ee ce 18 9c 3c 98 76 62 a2 45 ca 58 0b 91 a8 3a 03 e1 5c 4c 35 67 42 ac 6a 25 7b 17 d4 a7 9e 2e 26 0f da 86 1f da e4 fa 34 fc 6b b7 fc c1 53 ff 00 ad 7c 59 97 f0 5e d3 63 d1 2e 8f ae 02 0e a1 64 32 0c ec f9 98 05 3d a0 34 b0 f0 ae 4e 37 16 f1 55 3b 46 ad a5 8d 14 a9 76 6a c5 67 95 33 fe 1d 27 c7 8b ef 8a d3 c1 bf 56 bb 9f 80 55 5a 19 4f 23 5f a4 4f f2 2b f7 c5 74 f8 f7 e5 43 bf e8 42 92 f3 8e 95 b7 4f e4 d8 8f 90 9b f9 6d 5e 7b 0d
                                                                                                                Data Ascii: ux2+Gg|^Enhy}~4vG4%|(^~wc!E`cW ^u>mnov<vbEX:\L5gBj%{.&4kS|Y^c.d2=4N7U;Fvjg3'VUZO#_O+tCBOm^{
                                                                                                                2025-01-16 00:10:55 UTC1369INData Raw: 43 14 fd 87 f8 8d f7 4d 79 b8 2f 39 77 a2 6d 68 70 9d 9e 3b 71 fc 74 fb c2 bd b5 4f 46 5d cf c0 b2 db 9d f0 bd 78 6b 10 b1 8e d9 98 cc 9b 5b 12 84 e9 2a af ce 44 52 3e ac d5 d8 ad 4f 37 0f a7 2e 9f 56 ff 00 d0 f2 f9 a8 d8 e7 ae 45 85 63 0f e5 23 1d db c2 42 38 cc b2 37 f0 b2 aa fd e6 f5 57 63 85 52 f3 6a 54 f6 5b c6 e5 75 16 86 e0 bd 71 ac 59 63 84 79 42 ff 00 98 e2 7e 32 7f 29 2b da f0 bf d2 43 df e2 ce 65 55 fd 49 1d 73 a1 4f f9 06 17 e4 52 bc b6 3d 7f ca a9 de cd b4 17 f4 d0 7d 23 e9 3c 58 2e af ac 47 6e b3 3d b2 65 36 c9 96 f7 b9 1f 0c 51 85 c0 cf 13 7c ad 2b 5b 7f 6d fd 9e c2 db 14 be d9 78 6f d5 4f ea 8f fd 75 af c8 b5 bd 68 fc fe c1 60 8f 94 bc 3f 08 66 27 bf ab 1f 5e 63 4d 70 5a bc e4 be 7f 60 b1 89 e9 0e da 6c 5c c6 56 19 74 0a aa 0d c2 a8 d6 d7
                                                                                                                Data Ascii: CMy/9wmhp;qtOF]xk[*DR>O7.VEc#B87WcRjT[uqYcyB~2)+CeUIsOR=}#<X.Gn=e6Q|+[mxoOuh`?f'^cMpZ`l\Vt
                                                                                                                2025-01-16 00:10:55 UTC1369INData Raw: fd 39 77 1c 37 66 e3 5a 09 52 64 f3 a3 60 c3 be db c7 a4 5c 7a 6b d9 55 a6 aa c1 d3 96 cd 58 e6 45 e5 b3 3d 05 87 c4 ac 8a ae a6 ea e0 32 9e e2 2e 2b c3 4a 0e 32 71 7b a3 af 1d 55 c5 bb 68 7c 0f d9 49 2d 41 ad 0f 36 c4 37 57 d0 19 c4 82 d8 9f 0a d5 4d 9b 21 16 48 54 a4 5b 60 11 40 ac 15 a9 91 10 d4 11 62 0d 32 0c 43 53 20 c8 d2 bd 49 15 49 91 ef 52 29 b8 f0 a8 97 21 41 a9 58 92 90 b0 f4 ac 4d 4c 3c f4 ac 4b 38 45 e8 b0 9c c4 de 99 0b 87 7a 02 e1 1a 64 4e ef d1 8f d0 f0 bf e5 e0 fe 52 d7 8b c5 fe a2 a7 f9 3f 13 af 87 fc a8 f7 2f 02 9b a6 bd 14 7c 73 44 c9 2a 27 56 ac 0e 60 4d f3 10 74 b7 85 6a c0 63 a3 85 8c 93 8b 77 2a c4 50 95 49 26 99 9c f6 b0 9b f6 98 be 63 d7 43 cb 74 fd 46 51 f8 29 f5 45 7e dc e8 14 98 58 1e 76 9a 36 09 6b a8 56 04 dc 81 a1 3e 35 76
                                                                                                                Data Ascii: 9w7fZRd`\zkUXE=2.+J2q{Uh|I-A67WM!HT[`@b2CS IIR)!AXML<K8EzdNR?/|sD*'V`Mtjcw*PI&cCtFQ)E~Xv6kV>5v


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                42192.168.2.649849104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:51 UTC375OUTGET /alexFrontEnd/img/senjata/12.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:54 UTC886INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:10:54 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 69953
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a3MPjFCYOzH83LBOTrY%2BP%2FQnhWifwy2YlJn%2B8bJG8h7y2ZrscWUn6P8ntUAeF0lOlyvu2M%2FQ%2FC5asnsAkgHhLW7DDs7aE6VaabFbnMlcexkaAvVB8P7uJtTyb3codtuDF%2F8ucuwITg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e28b6cddc55f-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=7235&min_rtt=7224&rtt_var=2731&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=953&delivery_rate=399179&cwnd=32&unsent_bytes=0&cid=a00ca2994b749011&ts=2884&x=0"
                                                                                                                2025-01-16 00:10:54 UTC483INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 12 12 12 15 12 12 12 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 16 16 15 17 15 15 18 1d 28 20 18 1a 25 1b 15 15 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1a 10 10 1b 2d 25 1f 25 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 56 10 00 02 01 03 02 02 06 05 07 08 07 04 09 02 06 03 01 02 03 00 04 11 12 21 05 31 06 13 22 41 51 61 07 32 71 81 91 14 23 42 52 a1 b1 d1 15 33 53
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-%%--------------------------------------------------**V!1"AQa2q#BR3S
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 80 16 80 0a 00 31 40 e8 92 18 f2 71 83 ee a4 dd 15 08 db 3a 6b 6b 35 55 5c 0c 12 06 79 67 27 c6 b8 27 91 b9 33 d8 c5 86 2a 2a 86 5c 59 a9 f6 f7 10 06 7f 03 4e 39 1a 09 e1 8b 28 4d 16 9f a2 0f b4 ff 00 00 6b 68 bb ea 73 49 69 e8 39 6e 14 0c f5 63 e0 0d 4b 8b 7d 46 b2 45 6f a4 59 27 d7 8d 43 6f 1e 46 84 b4 f2 63 94 f5 f3 43 7a b8 c7 25 fb 4d 1a a6 c5 a6 08 72 c8 07 25 03 dd bd 27 6c 6a 49 72 43 9e f8 d2 58 d0 de 66 8a b2 5f 13 b0 ad 56 23 17 9f a0 97 c3 e7 4b 0e e6 ff 00 84 01 fc 29 c3 d9 a1 64 5f f2 59 af d6 69 c0 50 7e b6 7b 8e 7c 7c ab 96 ac ee d5 a5 24 88 25 9b bb 00 7b 32 46 6a d2 33 94 8c e9 65 20 f3 ad a3 14 d1 cb 29 b4 c6 43 39 53 90 70 47 2a a7 1b 44 c6 7a 5d a2 fc fc 47 e9 47 de 3b 40 ee 3d c0 d6 51 c4 b9 48 e8 9e 7e b1 25 f9 66 d1 f2 04 ae e4 9e
                                                                                                                Data Ascii: 1@q:kk5U\yg''3**\YN9(MkhsIi9ncK}FEoY'CoFcCz%Mr%'ljIrCXf_V#K)d_YiP~{||$%{2Fj3e )C9SpG*Dz]GG;@=QH~%f
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 2a 1b da 3f 88 fe 35 b7 0f 2a 74 61 c5 c2 e3 a8 e7 c9 ae c3 cb 12 81 09 4c 02 81 05 01 42 50 01 4c 04 a0 44 8b ca a5 96 86 b8 a6 98 a4 85 4c 50 c1 53 24 c5 49 74 21 4a 2c 5a 44 d3 4e c2 86 e3 14 c9 6a 87 c6 41 db bf ec a9 65 c5 a6 35 96 9d 92 d1 19 15 56 4d 06 28 10 f8 54 93 81 53 27 45 c1 36 f6 2c 9c a7 2f 5b c3 c3 db 51 5a b9 9a b7 a7 97 32 39 49 f5 89 de aa 35 c9 11 3b e6 ca f5 66 45 9b 3d 9c 7c 7e c3 51 3f 65 9b 62 f6 91 af 12 e0 64 d7 1b df 63 d0 8a ad ca da c9 62 71 b5 69 5b 51 8a 6d bb 2d 31 18 c8 c1 1f 1f b2 a3 93 a6 6c da ad 8c c9 f4 e7 91 fb 40 f8 57 44 6c e3 9d 76 20 ab 33 1a 68 10 50 01 40 05 02 0a 00 86 ac c4 b7 60 da 5b 26 b2 c9 ba a3 a7 07 aa ec b7 00 df 7a ca 5c 8e 98 f3 2e 9e 46 b1 ea 6f d0 ae 62 da b4 4f 73 37 1b 45 06 04 56 cb 73 95 a6
                                                                                                                Data Ascii: *?5*taLBPLDLPS$It!J,ZDNjAe5VM(TS'E6,/[QZ29I5;fE=|~Q?ebdcbqi[Qm-1l@WDlv 3hP@`[&z\.FobOs7EVs
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 0a 54 4c 92 8e 55 0e 2c d2 33 5c 8b 56 e4 67 7e 46 b2 91 bc 0b f1 c3 b6 3c 7e fa c5 c8 e9 8c 36 2e d9 af 63 1d e0 9a ca 6f 73 7c 6b d5 2d 0a 83 65 c8 cb e2 77 5a 4e 96 8c 30 ee 27 95 74 e2 85 ee 99 c7 9f 2d 6c d1 8b 33 96 39 3e c0 07 20 3b 80 1d c2 ba 96 c7 9f 2b 7c c8 19 6a 93 33 68 65 32 68 7c 7c c6 79 66 93 e4 38 d5 93 5d 46 3d 65 18 06 a6 0f a3 35 c9 05 cd 15 f1 56 63 42 62 98 a8 b5 63 6f a8 e4 9c 2f df e4 2b 3c 92 a5 b1 be 1c 76 f7 e4 49 77 10 56 20 72 db 9f b2 a2 12 6d 1a 65 8a 8c a9 15 64 5d ab 44 cc 24 88 05 68 62 48 b5 25 a6 39 69 14 8b 11 46 08 c7 8f d8 2a 1b a3 58 a4 c7 35 be fb 7f a1 4b 5e db 8d e3 df 62 4d 01 86 92 37 ff 00 5f eb dd 53 74 ec bd 2a 4a 99 5c db e8 39 27 d9 dc 6b 4d 7a 8c 5e 2d 0e cf 7a f4 13 06 be 15 74 8c da 43 5c cc a5 c6 c5
                                                                                                                Data Ascii: TLU,3\Vg~F<~6.cos|k-ewZN0't-l39> ;+|j3he2h||yf8]F=e5VcBbco/+<vIwV rmed]D$hbH%9iF*X5K^bM7_St*J\9'kMz^-ztC\
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: b8 ba 7c 8c 9f 47 7d 2b 1c 3a e4 48 70 d0 c8 04 72 ed 96 55 27 9a ef dc 70 7b f6 06 b1 c6 da 67 46 68 c6 70 d9 98 3d 21 bf 49 6e ee 66 41 95 92 79 9e 36 00 a9 2a d2 31 53 f0 22 9c 96 e1 09 d4 51 bf 37 1c 53 c1 c4 1d 61 eb 0b 10 77 39 c0 9b 21 3c c6 83 9c 72 c6 2b ca 8f 04 d7 1f e7 56 d5 fb 73 fa 9a cb 25 e3 a3 4a c7 d2 62 c3 c2 d6 c5 11 d6 58 a3 8c c5 30 20 8e b9 67 eb 48 65 38 c0 00 0d f7 ce fc ab db d5 b1 c0 f1 dc ac 8b 89 7a 42 8a fe e6 c2 4b 8b 75 86 4b 7b b8 5c ce ae 74 ac 3d 70 67 56 5c 65 80 01 4e 7b b0 de 34 6a b1 68 d3 66 a7 4e ba 5f c0 f8 88 eb a5 8e e9 e6 85 34 45 18 22 25 7d 44 93 97 1a 80 00 f3 3c fc 01 aa b4 4a 84 8f 23 97 19 3a 46 06 4e 01 39 c0 ce c3 3d fb 54 1b 0d a4 01 40 06 28 01 90 1d ea a4 88 c6 d5 9a 8b 19 1c 8d 72 b6 77 28 8e 24 f7
                                                                                                                Data Ascii: |G}+:HprU'p{gFhp=!InfAy6*1S"Q7Saw9!<r+Vs%JbX0 gHe8zBKuK{\t=pgV\eN{4jhfN_4E"%}D<J#:FN9=T@(rw($
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 98 a0 66 91 48 46 e7 4c 97 cc 92 17 ee a8 92 ea 69 19 74 24 a9 2c 43 4c 5b 09 40 0b 8a 02 83 14 0c 31 40 a8 69 14 08 4a 60 56 ad 4e 62 48 e5 20 60 77 d4 b8 a6 69 19 b5 b1 65 8b 60 67 99 1f 67 9d 67 b7 43 7b 95 6e 47 54 40 d2 68 10 b9 a0 62 8a 01 08 0d 01 61 40 83 5d 14 3b 17 34 a8 2c 49 37 a6 b6 14 b7 22 29 55 64 69 10 a1 a7 64 e9 13 49 f0 a6 2a 61 8a 07 45 ab 59 42 82 34 83 9e f3 cc 7b 2b 29 c6 cd f1 cb 4f 42 cc 3c 49 86 c7 71 df 9f e1 e1 50 f1 27 ba 35 8f 10 d6 cc a2 e7 7a d5 1c ef 99 62 c9 8a 96 3d d8 c6 6a 32 2b 46 b8 6d 5b 24 d9 f6 39 f6 d4 fb 3c 8b f6 f9 90 b4 78 38 ab bd 88 d3 4e 8d 3b 78 b4 0c 7b cd 73 ce 56 ce bc 71 d2 8a f2 42 72 73 df 54 a5 b1 93 83 b2 bd ee ca 07 89 fb bf f9 ad 31 ee ec cb 3e ca 8a 26 b6 39 49 ad 17 b4 a7 f5 97 ef 15 32 7b 17
                                                                                                                Data Ascii: fHFLit$,CL[@1@iJ`VNbH `wie`gggC{nGT@hba@];4,I7")UdidI*aEYB4{+)OB<IqP'5zb=j2+Fm[$9<x8N;x{sVqBrsT1>&9I2{
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: c9 a3 1a b8 b2 28 23 d8 9f 70 fe 35 73 7d 0c f1 c7 66 c6 3d 34 4c 89 af 25 d5 a5 bb ca 8c fb 46 41 fb aa 61 1d 36 8d 32 4f 55 48 aa 5b c7 6a ba 30 6c 7a 28 a4 db 2e 29 12 62 a6 cb a2 d5 bc 20 56 52 95 9b 63 82 48 92 e6 e3 4a e3 bc d2 84 6d 97 93 26 95 46 52 8d eb a9 f2 38 12 b7 66 e5 b3 e1 07 b2 b8 a4 ae 47 a9 8d d4 77 29 f1 36 ed 29 f1 5f b8 ff 00 9d 6d 89 5c 68 e5 e2 1f ac 9f 72 38 9e 89 21 45 d9 66 29 2b 36 8d a3 21 97 10 7d 25 f7 8f e2 2a e3 2e 8c 99 e3 ea 8a 95 a1 80 94 c4 c6 9a 04 2d 03 12 81 13 d9 ae 5c 7b fe ea 99 bf 54 d3 12 b9 10 c9 cc fb 4d 52 e4 66 f9 8c a6 20 a0 42 50 01 4c 02 80 0a 04 2e 29 0c 46 14 d0 9a 19 8a 64 8b 40 05 00 3e 28 8b 72 14 9c 92 2e 30 72 e4 5c 36 58 5f f5 bf 90 ac 7c cb 67 43 c1 51 2b c9 16 9f 6f d9 5a 29 59 94 a3 a4 8a a8
                                                                                                                Data Ascii: (#p5s}f=4L%FAa62OUH[j0lz(.)b VRcHJm&FR8fGw)6)_m\hr8!Ef)+6!}%*.-\{TMRf BPL.)Fd@>(r.0r\6X_|gCQ+oZ)Y
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 38 c9 9e af 0d c4 f0 ed 37 16 db 67 33 1c e5 0e 03 15 f2 27 07 e1 9a c5 c4 ed 8e 5a eb f5 2d ad f1 f0 cf 9d 4d 1d 51 c8 a5 d0 1e 0e b7 20 a8 f3 c9 1f 7f 71 f3 aa 8c da 7b 0b 36 08 65 8d 49 09 1f 05 98 9c 7c a2 3d 1c b0 ec 49 c7 87 2d fe 15 d4 b3 23 c4 97 86 cd 4b 67 6b e0 74 9c 3f a2 11 08 5e 57 64 c2 2e 75 08 94 64 93 80 00 50 32 2a 65 6d 73 27 fe 3c 53 50 50 b6 ce 0b 8a 58 31 62 42 29 5c 9d 2d 10 ca e3 cc 73 07 e1 5a c5 e9 5c cf 3e 79 21 9f 23 8a 47 7b c2 2c af 23 82 28 ee 25 9a 4c af cd 40 4a ae 03 6e 23 66 f5 99 40 3b 86 25 57 7d b6 cd 39 65 df 4a 39 57 08 e4 dc 92 d9 1a f0 f0 9b 85 c7 5b 34 76 bb 90 a8 b0 19 46 de 32 31 55 07 c8 79 1e 44 13 9c a3 5e d3 a3 7c 58 a3 ce 31 d5 5e fa fb 73 3a ae 15 c2 27 f5 67 92 29 53 19 52 a8 51 f0 79 30 c1 23 1e cf 8d
                                                                                                                Data Ascii: 87g3'Z-MQ q{6eI|=I-#Kgkt?^Wd.udP2*ems'<SPPX1bB)\-sZ\>y!#G{,#(%L@Jn#f@;%W}9eJ9W[4vF21UyD^|X1^s:'g)SRQy0#
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 86 1e d2 41 fa d5 cb 35 e5 ed 34 7a 9c 1f 8a f9 8b bf ea be 28 e6 23 68 d5 8a cb 6f 1c 4c 0e 0a 90 df 76 76 ac 5d 1f 47 87 26 b5 77 46 8a a5 b1 1d 94 8b 3e 7a 98 fd b5 2f 4f 63 6b 93 ea c8 33 10 70 34 8c 73 27 0a 07 bb 02 b3 6e b7 37 f5 da d8 d8 b3 9d e5 61 0a 05 28 c0 82 01 e4 31 cc e7 b8 0c ef dd 54 a4 de c8 e1 cd 08 e3 8b c9 3f f7 dc 4b 0f 01 8a da 48 82 00 75 48 0c 8f cb 50 5e d1 00 77 0c 0e 5d f9 df c0 56 ed a4 71 42 4a 50 9c 92 49 f6 36 65 90 37 5f 39 60 bb 18 c3 36 ac 2c 6a aa cf 80 bb 92 c6 48 c6 07 3d c7 7d 6f 15 b3 91 c7 a9 5c 31 2d fa d7 bf e7 d9 59 a7 d1 6e 2c 92 0d 32 11 b8 00 a9 39 56 20 73 00 8d b6 ee ce 36 f0 c6 0c 39 54 b6 91 97 1f c1 cb 13 d5 0f f2 89 7a 43 c4 4c 52 47 12 69 50 a5 0a ed b0 24 e3 7e fc 60 90 47 85 3c b9 34 cd 41 13 c1 f0
                                                                                                                Data Ascii: A54z(#hoLvv]G&wF>z/Ock3p4s'n7a(1T?KHuHP^w]VqBJPI6e7_9`6,jH=}o\1-Yn,29V s69TzCLRGiP$~`G<4A
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 75 c1 82 4b c9 5c 6e 51 d6 66 ed 28 38 cb 20 72 50 e7 b8 9c d5 be 1f 0a fe 85 f4 46 71 c9 29 75 3a 6f 45 37 13 33 ce 26 95 df 0b 11 01 dd 9f 19 eb 39 64 ed dd 5f 3d e3 d1 84 71 c3 42 4b 77 cb 6e c7 a1 c2 a9 29 3b 67 a4 57 cc 5b 3b a8 c9 e2 dc 51 a2 92 34 55 07 5e 36 3a b5 1c c9 1a 61 70 30 36 72 77 fa b5 dd c2 f0 ab 36 39 cd b7 b7 f0 de ff 00 4a 30 cb 97 44 92 ee 57 93 a4 18 cf 60 60 4e 62 ce 7f ab 08 e4 49 ec d4 8c 3d 80 9a e8 8f 86 b9 52 b7 bc 6f e7 6b 6f a3 21 f1 15 7b 75 a1 87 8f be 18 e9 8c 61 46 01 2c 58 b7 57 04 84 e0 0d d4 75 c4 60 6f d9 1e 3b 35 e1 f1 b4 b5 3f 7f df df ee 0f 3d ee 6e 5b 39 2a 09 c6 48 ee 04 0f 83 6e 3d f5 e5 e5 5a 64 d2 3a 62 ed 6e 4b 51 16 ed 0d ad 8f 06 b7 b1 62 e5 88 d8 12 7d a7 35 f7 cf 22 d2 a8 e6 c7 85 b9 5b 2c cc a6 b3 8b
                                                                                                                Data Ascii: uK\nQf(8 rPFq)u:oE73&9d_=qBKwn);gW[;Q4U^6:ap06rw69J0DW``NbI=Roko!{uaF,XWu`o;5?=n[9*Hn=Zd:bnKQb}5"[,


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                43192.168.2.649852104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:52 UTC616OUTGET /alexFrontEnd/img/senjata/10.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:54 UTC887INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:10:54 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 21306
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MUabz0mTrDwimgnrfDoV5z3gSzoPOFp7QjuRTkgyDPBo%2BFGZZ0PLFV%2FVdQvXTnnvGQHW0G6WCN4Ee8%2BE5MFjVwPozRS%2BzLon1d7O4eLf3b0GOJuA%2BpFyehGBuCCCTqKaIVQUHdZwaQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e28e4dc7ac63-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=14212&min_rtt=14207&rtt_var=5339&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1194&delivery_rate=204869&cwnd=32&unsent_bytes=0&cid=bb4b8e7ef5a5688e&ts=2450&x=0"
                                                                                                                2025-01-16 00:10:54 UTC482INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 12 10 12 15 10 10 10 16 10 15 15 18 12 16 17 16 15 16 15 10 11 1a 15 18 17 18 18 18 16 18 17 1d 1d 28 20 1a 1d 25 1d 17 18 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1a 10 10 1b 30 25 20 25 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 01 21 00 e5 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 00 03 04 06 07 02 01 08 ff c4 00 4f 10 00 01 03 02 03 04 03 0a 0a 07 05 09 00 03 00 00 01 02 03 11 00 04 05 12 21 06 13 31 41 22 51 61 07 14 32 35 71 74 81 91 b3 d3 15 17 23 42 52
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+0% %--------------------------------------------------!O!1A"Qa25qt#BR
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 91 b0 7f 07 8b fc 93 79 21 7c 69 e2 ff 00 6c fc 1b 7f 77 53 91 b0 7f 07 8b fc 93 79 21 7c 69 e2 ff 00 6c fc 1b 7f 77 53 91 b0 7f 07 8b fc 93 79 21 7c 69 e2 ff 00 6c fc 1b 7f 77 53 91 b0 7f 07 8b fc 93 79 21 7c 69 e2 ff 00 6c fc 1b 7f 77 53 91 b0 7f 07 8b fc 93 79 21 7c 69 e2 ff 00 6c fc 1b 7f 77 53 91 b0 7f 07 8b fc 93 79 21 7c 69 e2 ff 00 6c fc 1b 7f 77 53 91 b0 7f 07 8b fc 93 79 21 7c 69 e2 ff 00 6c fc 1b 7f 77 53 91 b0 7f 07 8b fc 93 79 21 7c 69 e2 ff 00 6c fc 1b 7f 77 53 91 b0 7f 07 8b fc 93 79 21 7c 69 e2 ff 00 6c fc 1b 7f 77 53 91 b0 7f 07 8b fc 93 79 21 7c 69 e2 ff 00 6c fc 1b 7f 77 53 91 b0 7f 07 8b fc 93 79 21 7c 69 e2 ff 00 6c fc 1b 7f 77 53 91 f0 7f 07 8b fc 93 79 21 7c 69 e2 ff 00 6c fc 1b 7f 77 53 91 f0 7f 07 8b fc 93 79 21 7c 69 e2 ff 00 6c
                                                                                                                Data Ascii: y!|ilwSy!|ilwSy!|ilwSy!|ilwSy!|ilwSy!|ilwSy!|ilwSy!|ilwSy!|ilwSy!|ilwSy!|ilwSy!|ilwSy!|il
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 8b a4 53 f6 d0 46 21 7a 3f e6 6e 7d aa ab a1 43 d5 47 e8 81 cb a4 06 14 c2 28 df 30 3f 1f e2 be 6c 8f ca c5 79 17 ee ea 3f bd 61 ff 00 93 30 5a f5 7d 40 97 01 03 50 22 3d a8 59 ed 51 67 a0 55 16 7a 05 51 ab 1d 45 42 c4 05 51 67 b1 50 d6 82 8a 84 3d 09 a8 58 b2 d4 2e c7 41 15 0d 58 45 35 57 23 47 06 a1 83 d0 2a ca 68 e9 08 aa 0d 08 5c 90 96 c9 d0 71 ac 26 1d ab 20 ce 15 83 24 fc a3 ca ca 9e b1 0b 2a eb 08 1c fb 49 d0 76 f0 a3 46 37 39 d5 aa 58 23 88 e0 d6 af 0f 90 2a 6d c1 f3 1d 21 41 5f c0 e0 88 33 a4 1d 3c 94 47 0b 0b aa 97 29 d7 76 ca 6d 45 2a 04 44 f1 d0 f9 08 eb a1 b0 c9 dc 8f 50 87 95 0a 11 ab 32 70 6a 14 5c fb 8f f8 de db fb 47 b0 72 b9 db 5f d8 a7 f6 f3 44 5d 20 26 da f8 c6 f7 ce 6e 7d b2 e9 da 1e ae 3f 45 e4 0e 7d 20 30 a6 11 46 fb 82 78 ff 00 15
                                                                                                                Data Ascii: SF!z?n}CG(0?ly?a0Z}@P"=YQgUzQEBQgP=X.AXE5W#G*h\q& $*IvF79X#*m!A_3<G)vmE*DP2pj\Gr_D] &n}?E} 0Fx
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 2e 3d c7 fc 6d 6d e4 b8 f6 0e 57 3f 6c 7b 14 fe de 68 a5 d3 40 5d b5 f1 85 ef 9c dc fb 65 d3 b4 3d 5c 7e 8b c8 1b e9 01 45 30 8a 37 dc 13 c7 f8 af 9b a3 f2 b1 5e 42 5e ee a3 fb d6 30 ba 4c c1 45 7a c7 c0 ca e8 9d 01 59 35 14 38 91 59 63 11 45 9b 66 b6 7d 9b 96 9f b8 b9 bc 16 4d 30 58 49 5e e5 77 05 4a 74 ae 00 4a 48 3a 64 a8 91 89 d4 ca c2 ac ec 43 5a 2d eb d2 cb 46 d4 5e 17 0d ba 96 43 6b 7f 74 c8 c8 97 24 95 8e 9d 6b 21 97 88 1f bb d8 46 2d 83 ca bc c4 c3 09 6a e0 db 05 26 dd 6f e7 50 65 0e 93 94 2e 53 01 75 4e 26 a3 5d ca 5a 10 b6 43 63 93 7c de f5 db ae f5 0a 7d bb 56 86 e4 bf 9d f5 20 af 2e 8a 19 21 22 49 35 4a 25 ce be 59 1c 23 63 95 f0 7b f8 8a 9e 09 0d 38 5b 43 61 05 7b d0 1d 43 45 c4 b9 22 13 9d 70 34 3e 09 a9 94 8b 11 ce e0 16 6f 61 ad 56 bb 56
                                                                                                                Data Ascii: .=mmW?l{h@]e=\~E07^B^0LEzY58YcEf}M0XI^wJtJH:dCZ-F^Ckt$k!F-j&oPe.SuN&]ZCc|}V .!"I5J%Y#c{8[Ca{CE"p4>oaVV
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: ba 05 95 b3 17 cf 31 68 49 6d b2 94 ce 6d e4 39 94 6f 12 17 02 40 59 22 4e b2 0d 66 46 e1 2b 95 85 55 23 72 45 bf b9 0f 8d ad bc 97 1e c1 ca e7 ed 6f 63 9f db cd 01 fe 40 4d b6 f1 85 ef 9c dc fb 65 d3 f8 7f 53 1f a2 f2 05 2e 90 12 8c 51 bf 60 9e 3f c5 7c dd 3f 95 8a f2 32 f7 75 1f de b0 eb a4 cc 21 3f e9 5e a9 f0 35 0e 89 da 45 60 32 43 a8 15 96 31 04 3c 91 58 63 11 88 fa 11 35 86 c6 63 4d 31 d6 99 2a 21 29 04 92 40 03 99 24 c0 1e b3 56 9d cb 94 29 c5 66 0f 2f 61 ef 43 eb b5 2c a4 3a db 5b f5 0d eb 70 1a 9c b3 9a 62 b7 91 89 2c 55 26 2b 2d 88 bd 7b 73 bb 64 1e f8 6d 6e b7 2e 21 24 b6 8c 99 94 a9 3d 11 d3 45 4c ac b7 88 a4 ae c6 ac f6 56 e5 c4 db a9 2d a4 0b ad e6 e6 56 94 95 06 c4 ad 44 13 d1 48 00 99 30 23 ca 2b 39 58 58 e2 69 2b ff 00 47 38 c6 1a ed b3
                                                                                                                Data Ascii: 1hImm9o@Y"NfF+U#rEoc@MeS.Q`?|?2u!?^5E`2C1<Xc5cM1*!)@$V)f/aC,:[pb,U&+-{sdmn.!$=ELV-VDH0#+9XXi+G8
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 52 14 0f 01 c2 2a 95 46 36 f0 54 59 09 08 ab cc 6a 14 ad c0 92 d0 24 40 27 d6 46 9d 82 68 52 48 d3 82 24 a2 d4 38 a4 36 97 32 ac 95 c9 5a f2 33 00 4a 7a 44 e8 74 33 3d 95 a8 db b0 56 a5 3b 6a 35 6c 83 d6 7e f2 a3 fb e8 75 1a ec 2d d3 b0 e5 c3 71 58 83 0d 49 5b 43 bb 46 67 95 66 73 b0 d3 85 95 c9 8e b5 02 85 19 5d 98 20 3e bc c4 80 02 78 69 cb 4e 52 69 b8 b2 ec 34 5b e6 74 1e aa b4 c0 cb 80 cb 08 8e 35 6d 97 45 59 9d dd 25 30 01 50 d6 7a c9 07 5d 0e 9f dd d7 57 09 33 58 9c b9 6c d0 30 32 4c c7 21 27 c9 47 4c e4 b8 c5 ab 21 c6 d2 37 4e 7c a9 49 94 43 70 a2 95 8d 75 24 18 19 3b 7a eb 7a dd 0b 38 bb 10 0b 75 bb a4 85 dc 15 c2 4d e1 2a 5b 45 61 32 25 03 36 ba 12 0c 0e ad 60 fa a8 0f 10 a2 ec 0e 4f f8 83 1e c3 96 38 a4 ff 00 ea 98 85 58 b5 70 0e 09 e8 58 7b 93
                                                                                                                Data Ascii: R*F6TYj$@'FhRH$862Z3JzDt3=V;j5l~u-qXI[CFgfs] >xiNRi4[t5mEY%0Pz]W3Xl02L!'GL!7N|ICpu$;zz8uM*[Ea2%6`O8XpX{
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 0a 68 ba 89 22 47 72 8f 1b 5b 7f 68 f6 0e 56 76 a7 b1 cf ed e6 8e 6d 56 57 76 d7 c6 37 be 73 75 ed 95 5d 1c 3f a9 8f d1 79 1c f9 71 01 d1 cc 9b fe 09 e3 fc 57 cd d3 f9 58 af 23 2f 76 d1 fd eb 18 5d 36 62 8d c6 ec 74 4c cf 85 cb c9 5e 9a 43 b4 9f 35 13 df cd bb 44 a8 11 c8 0e 3e 9a 01 d2 e3 14 74 f8 f0 7a 79 fa 23 d1 fb be 8a cd c3 a8 ab a1 fb 76 86 f4 4a 09 19 87 43 5c de 4a cc a5 cd 0f 0a 7c f0 b6 18 d2 83 e7 75 0d 9e 9c 25 7a e9 f4 4f 6d 2f 39 73 47 b7 76 63 76 ed ca 9c 94 6f 4c 2e 72 98 00 cf 86 23 88 9e 55 77 09 12 5d b2 1c 42 1e 12 11 19 02 d2 ad 17 33 ca 85 24 54 9a 3b b7 e1 3d b1 db c3 ab fc e8 13 46 65 a0 72 d9 f3 94 a5 04 a3 38 ca b0 3a 29 50 1c 24 73 3c cd 2c e6 d0 2d d2 9b bb 1c 45 8e 6e 14 15 36 1e 55 72 92 1c c1 55 98 70 07 4d 44 65 07 91 ea
                                                                                                                Data Ascii: h"Gr[hVvmVWv7su]?yqWX#/v]6btL^C5D>tzy#vJC\J|u%zOm/9sGvcvoL.r#Uw]B3$T;=Fer8:)P$s<,-En6UrUpMDe
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: d7 5a 87 ac b2 91 52 82 52 cb 10 5e 22 98 69 9f 97 de e8 bf 93 d7 e4 f5 d4 47 29 a2 c3 a4 f4 b0 0a 87 1b 4c a2 4b 73 72 2e 7a 03 51 03 2f 66 9d 7d ba f5 d6 f0 fc 1e 96 10 ac 10 ee 54 82 9c 5e d8 10 41 ff 00 68 e3 a1 ff 00 77 72 83 b4 fd 8e 7f 6f 34 73 ea 74 8a ee da f8 c6 f7 ce 6e bd b2 ab a3 87 f5 51 fa 2f 21 29 74 80 94 74 64 df b0 4f 1f 62 be 6c 8f c8 c5 79 29 7b be 8f ef 58 7f e6 cc 5d b0 77 43 a1 cc 74 b9 d7 a3 7c 47 e9 ae 62 24 be 7a 08 f9 5c ff 00 bb 1c 28 4b 8b d0 75 f0 5a 93 1d cb 9d bc 8a 2f 70 e8 9d 79 f0 f4 d6 17 07 a0 da e2 89 c0 1d f8 f9 01 3a 74 64 41 10 7a 73 c3 b7 84 69 41 7d 1e 23 a9 f3 f8 13 ad 04 3c a9 3d ef c7 a8 8e 5a 49 d3 5e 3e 8d 29 79 74 78 5c 72 3c 78 1d e1 a0 95 39 95 01 fe 3d 25 1c b3 a9 83 af d2 e3 1c 74 e3 55 3e 0b 5b 17 73
                                                                                                                Data Ascii: ZRR^"iG)LKsr.zQ/f}T^Ahwro4stnQ/!)ttdObly){X]wCt|Gb$z\(KuZ/py:tdAzsiA}#<=ZI^>)ytx\r<x9=%tU>[s
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 9d 14 a7 b5 09 d6 0f ef 19 57 68 ae 16 27 69 ba cb 4d 11 d5 a7 81 a7 04 a6 d9 02 f2 d5 b7 43 a5 e5 86 dd 13 97 30 5a 92 bd 4c a1 64 02 74 f9 aa e2 3b 46 94 5a 15 dc 5a eb 47 4e 50 9a b3 82 23 da 60 0b 53 4e 3e 99 75 b6 d2 54 7c 16 94 40 f0 b5 24 9c 80 47 ef 1e 12 38 d3 0a ac 5c ed d6 5c eb ce 93 54 9b e2 73 79 be 36 21 45 96 f2 67 0a cf 3d 38 92 01 8e 3a 91 13 33 11 e5 ac 53 cb bd fe cc db 2b b5 f5 04 e2 db a2 c3 5b b7 dc 74 a6 33 25 52 52 89 ea 07 40 64 10 00 27 4a 62 9e 6c cf 41 79 a2 36 31 bb 53 8d 6e 5e 55 d7 82 21 c9 22 64 42 35 8d 0f 55 16 86 6c ae ea c2 53 41 bd 87 0a f8 72 df 78 da 5b 39 5e d1 3a 88 ef 77 29 5d a1 ec 33 fb 79 a3 9b 55 73 8a 5e da f8 c6 f7 ce 6e 7d aa ab ab 43 d5 c7 e8 84 5f 48 08 68 e6 4d fb 04 f1 fe 2b e6 c8 fc 8c 57 93 97 bb e8
                                                                                                                Data Ascii: Wh'iMC0ZLdt;FZZGNP#`SN>uT|@$G8\\Tsy6!Eg=8:3S+[t3%RR@d'JblAy61Sn^U!"dB5UlSArx[9^:w)]3yUs^n}C_HhM+W
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 38 bb 75 19 ce 03 b0 17 0b 7d c0 ea 4f c9 29 40 9d 24 84 9f 98 9a 46 be 25 ce 36 a5 ab 0d 3a 69 2c c6 9f b3 d6 2d d9 b0 e5 c2 90 50 55 f2 68 07 a2 e9 13 04 cf 29 33 c0 72 e7 48 29 4a 85 2c d2 e2 cb 8c 77 b3 c9 01 fc 3e f4 23 76 83 37 36 ee a9 48 c8 e4 29 c4 2c 0c fc 78 29 30 09 d6 85 43 1d 95 da 6a eb ac d5 5c 3b 4e cb 88 6f 18 c4 19 b7 b4 53 b2 10 da 46 b9 47 01 f4 40 d3 5e 02 29 ea ae 32 a3 6a 5f c8 5a 29 a9 f3 8c 0b 68 31 23 77 76 ed d1 19 10 72 34 da 49 95 c3 69 e2 7c b9 16 7c a6 9b c1 d1 70 a2 a2 33 49 ff 00 93 40 3e c6 b9 96 fe cc e9 fa e6 08 99 89 9e 71 c3 53 47 c5 dd 52 6d 0b 28 a7 3b 1b 4e 23 8a ac ac 03 94 11 1f c3 af 59 af 1f 52 6e ae 92 3d 1d 0c 2f 32 e0 cb 3b 85 a9 d5 64 5a 02 8e 69 24 4a 78 f2 1e 5f e5 55 96 d6 d0 66 a5 34 a1 c0 12 c2 db f9
                                                                                                                Data Ascii: 8u}O)@$F%6:i,-PUh)3rH)J,w>#v76H),x)0Cj\;NoSFG@^)2j_Z)h1#wvr4Ii||p3I@>qSGRm(;N#YRn=/2;dZi$Jx_Uf4


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                44192.168.2.649857104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:52 UTC615OUTGET /alexFrontEnd/img/senjata/1.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:56 UTC877INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:10:56 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 43227
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OLcnSCeqfcx9ZAfG4JDHhMo55y9Ux8KsK2lADmgPkMrWxHg37O5teZoCcmGNVe4jaw1l1nZooZxAbXau3yvzzVW2lS0vvpKUAxlsjzFUSl4cQbibN8MK99kpUGoL8YQGmqXlH91aFA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e28f4a8aab3a-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=13807&min_rtt=13783&rtt_var=5186&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1193&delivery_rate=211855&cwnd=32&unsent_bytes=0&cid=a84d4c362a489dfd&ts=3505&x=0"
                                                                                                                2025-01-16 00:10:56 UTC492INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 12 12 12 15 12 12 12 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 16 16 17 15 15 15 18 1d 28 20 18 1a 25 1b 15 15 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1a 10 10 1b 2d 25 1f 25 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 53 10 00 02 01 02 03 04 08 02 06 05 07 0a 05 04 02 03 01 02 03 00 11 04 12 21 05 06 31 41 07 13 22 51 61 71 81 91 32 a1 14 23 42 52 b1 c1 62 72 82
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-%%--------------------------------------------------**"S!1A"Qaq2#BRbr
                                                                                                                2025-01-16 00:10:56 UTC1369INData Raw: bf 2a 0a 86 94 62 35 49 12 d8 ab 69 7a 38 ce b4 b7 8c 85 17 ef a6 d4 55 08 76 d7 a6 65 4a 78 69 51 e4 6a 18 22 3b 0a 2b 53 c4 f3 a6 ef 7a ce 8b 0a 8d da 9c 00 53 6f 4c 42 45 03 44 4d 11 35 23 1d 8e a6 c7 86 88 a9 b9 7c d7 d2 d9 72 db c7 4b de a0 44 29 6b 2d a9 34 c6 9a 1d 97 0c a3 99 f9 7f 0a 8a 50 53 8d 25 2d 10 1a 69 03 63 31 5a fc 28 4a 35 a5 e4 a3 66 16 d6 98 86 1e 23 4c e5 a7 f3 6b 71 46 18 1e 22 a6 8a b2 38 14 08 a9 9f 47 b8 b8 a6 fa 9a 28 2c 8d 47 4e 32 d2 0d 2a 18 8a 16 a3 a1 48 62 28 e9 56 a2 02 90 c1 96 8f 25 2d 56 a7 4d 82 65 8a 29 08 d2 4c f6 fd 86 b1 a5 63 a2 bb 25 16 5a 93 d5 d2 59 28 b0 a2 39 14 54 e3 0a 41 a6 20 a8 a8 e8 1a 00 2a 14 28 50 00 a1 42 85 00 0a 14 28 50 00 a1 42 85 00 3c 69 14 ab d2 4d 51 28 23 45 46 68 a9 14 0a 14 76 a2 a4 00
                                                                                                                Data Ascii: *b5Iiz8UveJxiQj";+SzSoLBEDM5#|rKD)k-4PS%-ic1Z(J5f#LkqF"8G(,GN2*Hb(V%-VMe)Lc%ZY(9TA *(PB(PB<iMQ(#EFhv
                                                                                                                2025-01-16 00:10:56 UTC1369INData Raw: 8b 50 08 51 4c 48 ba eb 57 3b c5 80 30 94 2c 2c 59 14 db 98 bd 50 b3 5e b2 9a da e8 d2 0e d5 a0 cb db 51 4d 34 a4 9d 69 2d 45 59 b6 69 43 aa 29 42 23 42 0d 35 a9 12 4a 08 d2 9a 42 6c 8e 45 85 20 ad e9 c2 47 3a 2e b4 d0 03 36 a4 83 41 9a 93 7a 92 87 33 d2 4b 52 09 a2 bd 21 8e 06 a3 2f 4c de 8e f4 00 1a 91 4a 26 8a 90 c4 9a 2a 33 45 52 33 d0 1d 04 40 24 d9 18 94 2c 54 36 26 75 2c 34 2a 1b 0f 00 cc 0f 85 ef 51 70 5b ae 98 2d a5 82 11 e3 65 c4 89 3e 91 71 24 81 c2 e5 88 d8 80 0f 3c c6 b1 dd 19 ef da 60 f0 d8 bc 1c f6 11 4b 1c d2 23 00 4b 09 9a 20 99 0f 78 60 aa 07 71 e7 59 ad c8 db ab 81 c5 a6 28 a6 7e ad 64 b2 03 97 33 32 15 00 b5 8d b5 3c 6d 48 a4 77 89 b6 2b c7 8d 93 1a f8 85 48 04 7d a4 37 5d 42 80 5a 57 26 c1 45 89 14 c6 e9 6d 18 f1 67 1d 24 4d f5 6d 88
                                                                                                                Data Ascii: PQLHW;0,,YP^QM4i-EYiC)B#B5JBlE G:.6Az3KR!/LJ&*3ER3@$,T6&u,4*Qp[-e>q$<`K#K x`qY(~d32<mHw+H}7]BZW&Emg$Mm
                                                                                                                2025-01-16 00:10:56 UTC1369INData Raw: 63 72 d4 76 34 eb 9a 64 d5 22 58 57 a2 34 76 a2 35 44 85 7a 17 a2 a1 48 60 a1 42 85 00 0a 14 28 50 02 cd 0a 06 85 31 05 45 4a a2 b5 00 01 47 49 a3 a0 61 d0 a2 bd 0b d0 20 e8 51 1a 2a 00 58 22 8c b0 a6 e9 71 ad cf b9 f6 14 58 50 2f 42 f4 ac 3c 79 9d 57 86 62 07 b9 b5 25 d2 c4 83 c8 91 ed 45 85 0b 47 02 81 92 9a a1 4e c5 42 f3 50 bd 20 52 80 a0 07 03 0b 53 f8 79 12 e3 31 b0 f2 27 f0 a8 a6 8a 9d 8a 8b 79 b6 8a 65 ca 97 03 9d c6 a4 f8 d4 43 3d ea 20 14 b1 4f 73 62 da 91 2f 3d 24 d0 89 6f 4f 48 80 73 aa 24 64 35 a9 fe b8 1b 58 eb a5 45 72 39 52 a1 1a d0 98 34 5b 5c 65 f5 a4 2c 75 10 36 95 26 01 7a bb 22 a8 79 45 4e d9 b6 04 9e e0 7e 74 d6 17 0b 73 6a 9b 84 d9 ce 43 58 1e 3a 93 a0 1d f7 3c ab 48 a6 67 26 89 18 e8 41 b3 72 23 4f 0a 63 11 82 03 0e 5a f7 25 80 02
                                                                                                                Data Ascii: crv4d"XW4v5DzH`B(P1EJGIa Q*X"qXP/B<yWb%EGNBP RSy1'yeC= Osb/=$oOHs$d5XEr9R4[\e,u6&z"yEN~tsjCX:<Hg&Ar#OcZ%
                                                                                                                2025-01-16 00:10:56 UTC1369INData Raw: c5 ca 9b ea ab ce d6 a4 dd 0d 2b 28 ad 41 96 fa d4 97 1e 15 1a 41 4d 31 34 13 1e ff 00 6a 41 a1 6a 50 14 c4 15 13 0a 70 2d 13 2d 00 26 3a 53 2d a9 36 a5 6b 40 05 48 61 4a 34 42 81 84 05 2d 12 82 8a 7e 35 a1 21 36 3f 84 8e fa 52 d7 0c 6f 6b 53 91 01 47 23 9e 17 ad 28 ce c8 93 e1 88 d6 a3 55 d0 40 cb af bf 8d 40 9b 0b 6d 46 a2 93 88 d4 88 d9 a9 4a 69 19 0d 05 15 25 13 61 6b 53 b9 81 15 09 41 a7 83 d5 a6 43 41 66 a7 16 6d 2d 4c c8 bd d4 a8 57 9d 4b 63 48 93 0c 57 ab 7c 16 1a a0 e0 d7 5a d0 60 e2 ae 7c 92 3a 71 c4 be dc 9d 89 d7 62 56 e2 e9 1f d6 3f 8e 53 d9 5f 56 b7 ce a5 74 8e a9 d7 84 50 2e ab 77 3d ee e7 31 bf a5 ab 6b ba d8 24 c1 61 1a 69 34 66 5e b1 ef c8 01 d9 5f 9f b9 ae 61 b5 71 26 47 79 18 f6 9d 8b 1f 5a c0 d8 ca ed 08 ea 9c 8a bb da 4d 54 85 ab 58
                                                                                                                Data Ascii: +(AAM14jAjPp--&:S-6k@HaJ4B-~5!6?RokSG#(U@@mFJi%akSACAfm-LWKcHW|Z`|:qbV?S_VtP.w=1k$ai4f^_aq&GyZMTX
                                                                                                                2025-01-16 00:10:56 UTC1369INData Raw: 9f 1a d1 cb 80 fa bc b1 46 42 93 a9 b9 24 90 3e 55 49 8b d9 ec bc ab a1 e3 71 46 0a 6a 4c a8 97 08 c3 51 a8 ef 1f 98 e5 4c 06 d6 a7 f6 97 51 4d cd 2f 35 50 09 e2 75 bf a7 75 62 d1 b2 64 69 30 a7 bb df 4a 44 91 0e 17 f9 53 bd 69 1a 9d 4f fd 6b 4c 1b de a5 d1 4a c2 ec 77 13 f2 a0 cf c8 68 28 75 74 a5 4a 54 31 b0 b4 fc 1a 1a 53 a5 a8 e1 8f 5a 36 85 92 e2 92 c6 ad 71 5b 5a d0 a6 1d 78 06 32 39 fb ce c0 01 ec 34 aa 41 a5 f5 a2 96 a2 50 2e 33 a1 f9 71 55 5d 8a 9a f4 52 49 4c 36 b5 3b 4a dc 47 77 a6 ef 46 e2 c6 93 48 63 c1 28 d9 74 b8 a4 93 7a 58 1a 1a b2 46 e8 50 a3 55 bd 20 0a 96 94 2c 28 d4 8a 00 01 69 2c b4 fa 91 4d 31 a6 24 37 6a 48 6a 74 ad 27 ab a4 d1 40 56 14 aa 4f 55 4e a6 1a fc 0e b4 2b 13 a1 02 94 1a 88 c6 45 15 30 17 9a 94 b4 d8 a7 52 81 31 c4 14 4d
                                                                                                                Data Ascii: FB$>UIqFjLQLQM/5Puubdi0JDSiOkLJwh(utJT1SZ6q[Zx294AP.3qU]RIL6;JGwFHc(tzXFPU ,(i,M1$7jHjt'@VOUN+E0R1M
                                                                                                                2025-01-16 00:10:56 UTC1369INData Raw: f4 cc b8 42 0d aa 66 11 2c 45 58 4f 85 25 b3 29 16 e6 7b bc eb 4d b6 8c b7 53 33 8d 15 a8 e3 15 71 8b c1 8b 12 0d f4 bd 56 65 a9 71 a2 d4 ac 49 14 93 4e 11 44 56 95 0c 60 d1 ad 38 63 a0 b1 d2 a1 d8 42 a4 95 ec 69 c8 eb 4c 5a a5 aa da 22 7b ce 9e 95 48 96 57 3d 22 96 e2 90 4d 49 68 43 57 6d dc ed d5 8b 15 06 c7 8a 7b 32 2a 62 f1 45 7f a4 fa c4 2b 19 f5 70 4f 82 91 ce b8 a0 15 dc 37 57 69 84 97 77 c5 be 28 31 31 1f da 55 b7 f5 82 fb d2 ec c8 9d 6e 8f bf fa 67 5b 77 21 64 90 0b 95 52 42 fe a8 bd ab cb 2d 8d 79 de 69 a4 bd e4 66 90 df 93 16 b8 1f 3b 57 ab 99 6c 6c 78 37 fd 7e 15 e5 8d ea c2 b4 58 b9 70 c8 0e 93 30 00 6a 59 99 8d 80 03 8e a7 28 15 70 61 35 d0 a4 97 46 bf 23 53 61 88 1b 55 cc 5d 1e 6d 47 50 4e 17 aa 5f bd 3c 91 45 c7 bc 33 66 f9 56 97 64 f4 6e
                                                                                                                Data Ascii: Bf,EXO%){MS3qVeqINDV`8cBiLZ"{HW="MIhCWm{2*bE+pO7Wiw(11Ung[w!dRB-yif;Wllx7~Xp0jY(pa5F#SaU]mGPN_<E3fVdn
                                                                                                                2025-01-16 00:10:56 UTC1369INData Raw: e4 e5 08 73 f5 fb 23 a8 45 b2 e0 2b d9 02 c7 5b de b1 7d 23 6c a8 52 30 7e d0 07 cc f9 d4 fd ce da a5 d8 5c fc 5a 7b eb c2 ac b7 b7 63 24 8a 65 2a ce 54 6a 80 e8 c0 77 f8 56 f1 dd 8f 2e d9 3e 0e 47 b6 78 b7 46 34 d3 3c f1 88 8a e4 e5 15 03 e8 a6 f9 9b b2 01 e6 35 3e 42 b6 9b 63 16 f7 6c 88 10 7e 82 85 f4 b8 ac b6 25 bb 0c 1b 89 20 f7 d5 65 8a 89 a6 39 36 54 4d 29 cd 7a 6e c3 53 7f 4a 39 46 b4 83 1d 73 9d 08 65 a9 a7 14 f3 d3 0f 59 b3 44 36 d4 9a 36 a4 d4 94 1b 8a 4d 74 49 37 67 03 8b d7 05 8a 0a e7 84 18 ab 46 f7 ee 49 47 61 be 55 98 db 7b af 88 c2 b6 59 a2 74 ee b8 d0 fe ab 0d 0f a1 a8 b2 e8 a2 a1 4b 78 88 e2 29 14 c4 1d 2d 5a 91 42 80 1d a3 bd 25 4d 1d 59 21 de 8c 35 22 8e 81 0f 2d 48 8e a3 46 69 e4 6a a4 4b 2d 21 70 00 a5 cd 88 1c 8d 55 89 4d 2d 4d ea
                                                                                                                Data Ascii: s#E+[}#lR0~\Z{c$e*TjwV.>GxF4<5>Bcl~% e96TM)znSJ9FseYD66MtI7gFIGaU{YtKx)-ZB%MY!5"-HFijK-!pUM-M
                                                                                                                2025-01-16 00:10:56 UTC1369INData Raw: 0f 64 7f 73 25 ca 52 fd 88 ce ef 16 fa e2 8b e4 0f 1a 2f 1b 44 e5 d8 8f d2 72 07 ca d5 ae dd 6d a7 16 3f 0b f4 79 b3 33 0e 0f 62 d6 ee b9 a4 ec ed d8 d9 88 46 58 83 bf 23 3e 67 3c fe cb f6 47 b0 ad 0e 0f 3b a8 68 ce 44 d4 2a 95 19 18 03 f1 2d b5 00 f9 57 3c b5 f0 5c 45 3f 79 5f a5 94 b9 93 31 b8 ae 8a 98 dc ac aa 75 36 d0 de dc b4 ff 00 1a 9d b3 fa 35 86 30 0c b9 df bc 5f 22 9f 30 bd af eb 56 e7 0c 59 4b 16 37 16 50 a0 5f 90 bb 13 e6 4d bc 80 ac 8e fa 74 a3 84 c0 82 8a 44 d3 8f e6 90 de c7 ff 00 51 b8 27 97 1f 0a 3f 55 bd 57 f1 d4 a8 e0 8c 7d be f3 53 b3 36 7c 30 28 11 c4 91 81 cc 00 0f ab 1d 4f bd 62 b7 d3 a4 98 30 a4 c5 00 12 ca 34 24 9f ab 53 e3 6d 58 f8 69 e7 5c 5b 7b 7a 45 c7 e3 d8 89 26 31 c5 ca 18 89 44 fd a2 35 7f 5f 6a a2 c0 cd 71 63 cb e7 4a 30
                                                                                                                Data Ascii: ds%R/Drm?y3bFX#>g<G;hD*-W<\E?y_1u650_"0VYK7P_MtDQ'?UW}S6|0(Ob04$SmXi\[{zE&1D5_jqcJ0
                                                                                                                2025-01-16 00:10:56 UTC1369INData Raw: 54 6f ab 59 65 23 90 5c 80 fa b9 07 e5 57 b5 19 b7 47 47 c6 63 8a 8b 90 00 e6 49 d0 5b 5b 93 58 0d af d2 7a 46 e5 21 4e b6 df 6e f9 10 9f d1 36 25 87 8d 80 3c bb eb 17 bd 9b f1 36 3b ea cf d5 c2 08 b4 4a 6e 49 e4 64 3f 6c f8 68 07 77 3a 85 bb bb 0d f1 33 c6 19 24 11 66 5e b1 ed 96 c8 38 d8 9e 64 69 a7 7d 5c 62 97 54 61 37 7d ce 97 bb 5b c1 8b c7 07 72 eb 12 21 51 95 17 b4 73 5c ea cf 70 00 b7 21 ad eb 52 91 29 42 73 34 8d df a8 41 df a9 b6 6b 6b 55 9b ab bb 70 c0 a4 66 67 05 b3 6b a0 ee 19 ad 6c da 79 0f 0a 99 bc b8 dc a0 46 9a 58 72 ef 3c bc 2c bf db ad a7 28 c5 d4 4e 0f d3 cb 2c db 9f 4e cb fb f2 fe 7e 06 57 79 b6 b1 1d 52 b8 61 da 65 54 22 e7 88 03 9d 8d ff 00 ed 5b 6d 9b b2 fa 98 02 1f 88 f6 9c f3 2c 78 fb 68 3d 2b 35 bb 58 31 89 c4 67 91 43 26 18 86
                                                                                                                Data Ascii: ToYe#\WGGcI[[XzF!Nn6%<6;JnId?lhw:3$f^8di}\bTa7}[r!Qs\p!R)Bs4AkkUpfgklyFXr<,(N,N~WyRaeT"[m,xh=+5X1gC&


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                45192.168.2.649862104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:52 UTC374OUTGET /alexFrontEnd/img/senjata/3.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:56 UTC882INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:10:56 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 52172
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MuPgFot5RE%2F%2BA9cRxMevJU56DkVFLfHh8zjvqM18uYi5DCYhZshgOb1i3mKQMj4bCWAsTtF7OmTPNygV%2FDqAptgXY5fy6u5I3kSGIe88fBq8smN%2FMNk0IfTjdAHYNoUrL3GiwFSLiA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e291394cc947-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=6896&min_rtt=6888&rtt_var=2589&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=952&delivery_rate=423925&cwnd=32&unsent_bytes=0&cid=99f64b3264d60a09&ts=3539&x=0"
                                                                                                                2025-01-16 00:10:56 UTC487INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 12 12 10 15 12 12 10 15 15 10 15 15 0f 10 15 15 15 15 10 10 15 15 15 15 15 16 16 15 15 15 15 18 1d 28 20 18 1a 25 1b 15 15 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2c 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1a 10 10 1a 2d 1f 1f 1d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 56 10 00 01 03 02 03 04 06 04 06 0d 08 0a 02 02 03 00 01 00 02 03 04 11 05 12 21 06 31 41 51 07 13 22 61 71 81 14 32 91 a1 23 42 52 92 b1 d1 15 17
                                                                                                                Data Ascii: JFIF( %!1!%)+...383,7(-.+---------------------------------------------------**V!1AQ"aq2#BR
                                                                                                                2025-01-16 00:10:56 UTC1369INData Raw: d0 0d f7 de e3 cf f6 ea 10 19 b5 5e b9 b7 77 d0 10 b2 22 50 48 21 20 80 10 02 00 40 08 02 e8 2c 2e 84 58 88 01 00 20 04 00 80 10 02 00 40 08 01 00 20 1c 84 85 d0 02 80 0a 40 20 04 00 80 58 de 41 b8 50 d5 93 19 38 bb 47 41 47 30 7b 3b d7 16 48 b8 b3 e8 34 d9 23 96 03 de de e5 4b 3a 1c 51 19 88 1e 0a 77 34 51 e2 8b ea 86 1a 56 f2 56 f3 24 53 ec d8 fd 04 f4 46 72 4f 32 43 ec 98 bd 04 75 0b 0f 05 2b 2c 8a cb 45 89 f6 21 76 18 38 15 75 9d 98 3f 0d 8b e8 c6 9c 27 bd 4f da 0a 7f 4a 7d 98 d3 84 bb 9a 9f b4 22 af c2 a7 d9 91 9c 2d ea de 7c 4c df 86 66 44 6e c3 e4 1c 14 ac d1 f5 33 7a 0c eb b1 13 a9 dc 3e 29 57 53 8b ee 61 2d 3e 58 f5 89 19 0a c6 34 d0 20 04 00 80 14 10 08 48 29 00 80 10 02 80 76 f8 1e cf 54 55 e6 ea 18 d7 64 ca 1d 77 b5 96 cd 7b 6f df ea 95 62 86
                                                                                                                Data Ascii: ^w"PH! @,.X @ @ XAP8GAG0{;H4#K:Qw4QVV$SFrO2Cu+,E!v8u?'OJ}"-|LfDn3z>)WSa->X4 H)vTUdw{ob
                                                                                                                2025-01-16 00:10:56 UTC1369INData Raw: 50 01 48 11 08 11 08 04 00 80 10 02 00 40 08 01 00 20 04 00 80 10 02 00 40 08 05 ba 00 ba 13 62 a0 04 00 80 14 00 40 6e e1 33 5d 96 3c 17 1e 68 d3 3d dd 0e 47 28 53 ec 5e 58 9d c3 14 96 0b 20 14 28 65 90 e0 14 1b 44 50 15 4d 90 a8 68 08 48 05 00 10 02 10 d0 29 22 86 bd 80 ef 52 9b 46 59 31 c6 6b 94 67 54 e1 c0 ea 37 ae 98 67 6b a9 e3 ea 7c 35 3e 62 64 cd 09 69 d4 2e a8 c9 48 f0 f2 e1 96 37 4d 11 a9 32 00 80 54 24 10 02 12 7b df 41 53 65 8e b3 f1 a9 7e 89 55 8c 8e ab 68 76 d2 9e 99 e2 39 66 2c 79 6e 70 03 25 77 64 92 2f 76 b4 8d ed 28 0a 58 75 44 32 c2 24 8a c6 27 87 58 d8 8b 8b 96 91 63 a8 d4 10 bd 1c 10 dd 14 cf 88 cf a5 94 35 33 8f a4 9d 7e e8 87 10 c4 59 13 41 26 cd cd 1c 63 c5 ee 0c 6f d2 3d 8b b5 45 41 26 fe 08 f4 74 ba 17 26 65 56 d6 8b df 88 b8 07
                                                                                                                Data Ascii: PH@ @b@n3]<h=G(S^X (eDPMhH)"RFY1kgT7gk|5>bdi.H7M2T${ASe~Uhv9f,ynp%wd/v(XuD2$'Xc53~YA&co=EA&t&eV
                                                                                                                2025-01-16 00:10:56 UTC1369INData Raw: 4e 12 f9 25 fc 9e 66 b7 3c 73 67 94 e3 d3 84 be 49 7f 36 66 d5 6f 1e 0b 8c e5 22 b2 01 ed 3a 83 cb f6 7f 90 84 3f 43 dc f6 2b 6c a8 99 84 43 34 f5 10 8a ca 38 2a 62 64 4f 96 26 ca ec 9a 34 36 32 73 38 b9 ac 8c 0b 6f ba 12 49 b0 7b 63 47 f6 3a 29 6a ea a1 6d 65 2b 6b 22 0d 92 58 d9 23 9a 5d 71 95 8e 37 76 66 b5 83 4d e4 21 58 fb a8 e7 b6 5b 6c c5 2e 05 3c 8c aa 84 62 0e aa 74 c2 27 39 8e 91 c2 59 62 eb 08 88 9c ce 19 4b cd ed c2 fc 10 9e 4b d4 5b 72 2a f0 a6 ba b2 ae 9c 55 0a fa 13 93 3c 50 b8 45 1d 54 0e 2f ea cb af 94 00 f2 5d ba c0 f2 42 4d ec 7f 16 eb 67 73 e9 b6 a6 8e 9a 02 1a 04 5f ec f9 b2 90 3b 47 3b 9d 73 7e 48 0a b4 58 a4 5f 63 69 60 a7 da 0a 4a 59 a2 05 b2 3c ba 8e 53 20 6e 61 ea 3d fd 9b 9b 39 01 15 0d 45 3b a0 c4 29 ea b1 ea 39 a5 aa 8d 8c 15
                                                                                                                Data Ascii: N%f<sgI6fo":?C+lC48*bdO&462s8oI{cG:)jme+k"X#]q7vfM!X[l.<bt'9YbKK[r*U<PET/]BMgs_;G;s~HX_ci`JY<S na=9E;)9
                                                                                                                2025-01-16 00:10:56 UTC1369INData Raw: 2e 84 90 db df 33 7c 0d 8f 80 2b 1c 33 d9 23 d0 f1 0d 2f da 71 52 ea b9 46 4e d0 54 b6 5a ba 89 58 6e c7 cf 3c 8d 3b ae d7 3d c4 1b 78 15 49 bb 93 67 56 9e 2e 18 a1 17 d5 24 bf 43 75 f8 b3 7e c4 b6 1c e7 ac b9 07 53 b8 49 7c 9d e3 29 bf 82 f2 56 99 fd b9 e4 ae 3f c7 5f a9 97 96 fc fd d5 c1 ab 47 d2 03 62 c3 1b 46 c6 3d b3 46 c8 9d 1c a0 82 3a d6 cd d6 10 e6 9d c2 dc 75 ba f7 56 6a 86 d3 8a 7e 18 e7 a9 79 9b e1 b7 6b e1 54 47 5d b6 f1 d6 d4 d1 c9 3d 3b 62 92 1a 98 1e 66 0e 39 44 42 50 e7 34 b6 d7 20 00 d3 dd 63 cd 43 cc a6 d5 ae 8c 63 f0 f9 69 f1 e4 50 95 a9 45 f1 f1 a3 47 6c 36 a3 08 ae 1d 6c 91 d4 3e 68 db 92 36 02 22 0f b9 24 dd c2 e0 00 78 fb 01 57 c9 93 1c b9 39 f4 9a 3d 66 0f 66 2d 24 fa be a7 98 4a 45 cd 85 9b 73 61 7b d8 70 17 e2 b9 8f 69 74 a6 67
                                                                                                                Data Ascii: .3|+3#/qRFNTZXn<;=xIgV.$Cu~SI|)V?_GbF=F:uVj~ykTG]=;bf9DBP4 cCciPEGl6l>h6"$xW9=ff-$JEsa{pitg
                                                                                                                2025-01-16 00:10:56 UTC1369INData Raw: 1a 68 6a 92 01 00 20 04 00 80 10 02 01 50 02 12 0a 09 04 00 80 50 80 10 00 40 85 08 48 59 00 88 01 08 04 02 20 04 00 80 10 02 01 6c 80 44 20 10 90 40 0a 48 04 00 80 10 02 10 08 01 00 88 01 00 20 04 03 9a d2 77 21 2a 2d ba 46 95 2e 14 4e af 36 0b 9a 7a 84 b8 89 eb e9 bc 29 cb da ca e9 17 7a d8 e3 16 68 1e 2b 1d b3 9f 53 d1 f3 b4 fa 75 58 d1 4a af 12 27 40 b6 86 04 ba 9e 6e a7 c4 65 2e 11 98 e3 75 d2 79 2d b6 ed 88 84 02 00 40 2a 00 40 08 48 20 04 00 80 10 02 80 08 48 20 04 03 81 42 53 16 ca 0b 05 90 51 24 72 96 ee 55 71 4c db 1e 59 41 da 35 29 6b 2f e2 b9 a7 8a 8f 6f 4d ae 52 e1 97 7a d5 86 d3 d1 f3 4c 71 4a 79 2e d7 34 7c fa d2 4d f6 1c 29 0f 00 a3 cc 45 fe c3 3f 41 ae a6 7f fe 94 a9 c4 ca 7a 2c ab b1 0c 8d 78 df 75 75 b5 9c b3 c5 92 3d 53 19 d7 38 71 ba
                                                                                                                Data Ascii: hj PP@HY lD @H w!*-F.N6z)zh+SuXJ'@ne.uy-@*@H H BSQ$rUqLYA5)k/oMRzLqJy.4|M)E?Az,xuu=S8q
                                                                                                                2025-01-16 00:10:56 UTC1369INData Raw: 66 19 21 b2 54 c8 d5 8a 02 10 08 04 40 08 05 40 0a 09 04 24 10 0a 84 a2 46 15 0c d2 2e 99 a1 4a eb e8 b1 9a 3d 2d 3c b9 a2 59 69 47 25 45 36 8d e7 a4 8c d5 a3 3a 6a 52 16 f1 9a 67 97 9b 4d 28 32 b9 6a b9 ca d3 42 20 04 00 80 50 84 8b 64 02 d9 40 10 29 00 e0 81 a1 a8 40 20 14 14 04 f0 d6 3d bc 7d aa 92 c7 19 1b e2 d4 e4 c6 f8 65 b6 4d 14 9a 3c 65 77 ca 1b 96 4e 33 87 bb ca 3b 63 9b 4d a8 ff 00 71 6c 97 aa e8 41 59 44 59 a8 d5 bc c2 be 3c aa 46 1a 9d 1c f1 7b 4b 95 ea 8a 6b 53 88 10 80 40 08 01 48 04 00 80 10 80 40 08 01 00 20 11 00 20 04 02 b4 d9 09 4e 9d 9a d2 d2 f5 e0 3e 3b 66 b5 9c de 2b 9e 2f cb e1 f4 3d 19 e3 5a 94 a5 0e be 84 b4 fb 39 26 5c ef b0 65 ec 8f 3f e1 45 71 e8 79 f6 dd 15 f1 9a b0 ec b1 b7 d4 60 b0 f1 56 c5 06 b9 7d ca 6a f2 c6 4d 46 3d 11
                                                                                                                Data Ascii: f!T@@$F.J=-<YiG%E6:jRgM(2jB Pd@)@ =}eM<ewN3;cMqlAYDY<F{KkS@H@ N>;f+/=Z9&\e?Eqy`V}jMF=
                                                                                                                2025-01-16 00:10:56 UTC1369INData Raw: 28 2c 82 82 ca 05 06 54 b2 68 5c 89 63 68 64 4b 1b 43 22 58 da 2e 42 96 4e d1 32 25 91 b4 4c a9 64 50 84 29 14 08 40 20 04 00 80 10 91 54 13 61 74 16 2d d0 9b 18 a4 a0 20 1c d7 25 12 99 33 25 54 68 d1 4c 90 ea a0 b3 56 4d 4d 54 e6 1e ee 4a 93 c6 a6 75 69 f5 93 c0 fd 57 a1 b5 14 ac 95 b7 e2 b8 da 96 37 4c f7 a3 e5 6a 61 ba 04 45 ae 8c f3 6a b7 13 39 e2 e7 a7 95 f6 2c 34 dc 5c 2c 5a a3 db c5 96 39 23 b9 02 83 41 92 45 7d 46 f5 a4 65 d9 9e 6e ab 4b ce f8 91 55 37 71 b2 bc 1f 63 8f 3c 5b 4a 6f f3 2a b9 8b 5b 39 1c 6c 82 46 2b a6 73 ce 34 40 e0 ae 8c 24 88 9c 15 91 93 23 70 56 28 d0 c7 05 26 6c 6a 92 0d dc 0e 76 b2 9e 7d 6d 23 80 03 9e 5d e5 63 92 db 48 ed d2 d4 63 39 77 48 c3 26 fb d6 a7 1d df 2c e9 70 e8 4f d8 f9 cb 87 67 42 db f8 f0 58 37 fe a2 a3 be 09 fd
                                                                                                                Data Ascii: (,Th\chdKC"X.BN2%LdP)@ Tat- %3%ThLVMMTJuiW7LjaEj9,4\,Z9#AE}FenKU7qc<[Jo*[9lF+s4@$#pV(&ljv}m#]cHc9wH&,pOgBX7
                                                                                                                2025-01-16 00:10:56 UTC1369INData Raw: 48 47 71 68 d4 1f 24 59 57 46 5d e8 f8 dd 15 69 99 73 51 39 a6 c5 a4 1e 44 10 7d 85 68 b2 18 bd 23 7d 0a ee a7 2a ca 68 e7 96 9a 48 61 8c ab 5a 32 78 da 1c c5 04 a4 68 52 4b 65 94 91 d3 8e 46 ed 03 5d 25 f2 8b db 7f 25 8c d2 ee 77 61 c9 24 ee 25 97 c0 e6 8b 91 ec d5 72 c9 24 cf 73 0e 6d ea a5 c3 13 ad 57 8b 39 33 60 94 5d f5 42 19 55 8e 61 86 65 34 45 91 ba 65 34 46 e1 ec a8 bf 8a ab 89 b4 66 a4 48 d9 54 51 36 4a d9 14 51 2a 4d 74 1c 5a d3 c1 46 d3 48 e7 9a ee 34 c1 c8 aa ed 36 8e ab f1 22 27 30 85 14 74 47 2c 25 d1 8d 50 68 2a 01 2c 80 47 30 1d e1 4a 6d 19 cb 14 25 d5 15 e4 a4 07 76 8b 45 95 9c 99 34 11 7e eb a2 9c d4 6e 1b b5 5b 47 24 59 c1 9b 45 96 3d 15 95 ba b7 0e 61 6b c3 3c f7 ba 2e 9f 03 84 24 a0 b6 c7 32 8d 4e e2 16 32 cc 74 7d ca 8f 22 46 f0 d3
                                                                                                                Data Ascii: HGqh$YWF]isQ9D}h#}*hHaZ2xhRKeF]%%wa$%r$smW93`]BUae4Ee4FfHTQ6JQ*MtZFH46"'0tG,%Ph*,G0Jm%vE4~n[G$YE=ak<.$2N2t}"F
                                                                                                                2025-01-16 00:10:56 UTC1369INData Raw: 7b 9d a3 a4 21 ad 1b 8d 95 5b b9 19 6d 94 63 c9 9f 49 59 c1 de d5 9c f1 77 47 a1 a5 d7 35 ec e4 fa 96 66 8a e2 e3 7a ca 13 ae a7 66 7d 32 c8 b7 47 a9 9d 28 e0 ba 53 3c 79 c5 a7 4c ac f2 ae 8c 19 18 91 4d 10 a4 48 d9 94 6d 2e a6 3c 4e a3 69 6d e4 8d a8 51 b4 b2 98 f1 50 ab b4 be f1 e2 65 1b 4b 29 93 36 65 5d a6 cb 21 66 22 aa e2 8b c3 3c a3 d1 93 e4 e4 b3 71 a3 b7 16 aa 32 e2 5c 08 a8 75 08 80 50 0a 94 9b 33 9e 48 47 ab 0b 0e 25 5b 61 cf 2d 62 5e ea b1 8f 90 05 65 04 61 2d 54 df c0 af 25 47 7a ba 89 8c a6 df 56 40 ea 85 6a 33 72 23 75 41 53 44 6e 19 d6 14 a2 2c b9 4c c0 77 85 9c db 5d 0e ac 10 84 9f b6 58 ea 87 25 96 f6 77 7d 97 18 8f 88 59 59 49 9c d9 71 c6 2e 91 9d 3e 8b 78 9c 53 e0 83 32 b5 19 d8 17 25 06 ec 42 50 8b b0 b2 0a 14 30 a5 93 b4 91 90 12 ab
                                                                                                                Data Ascii: {![mcIYwG5fzf}2G(S<yLMHm.<NimQPeK)6e]!f"<q2\uP3HG%[a-b^ea-T%GzV@j3r#uASDn,Lw]X%w}YYIq.>xS2%BP0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                46192.168.2.649864104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:53 UTC374OUTGET /alexFrontEnd/img/senjata/7.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:53 UTC887INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:10:53 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 46427
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Age: 2
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oK61sJVYta2ZCc3f2Gh%2F%2F9z3oxWIyg4LW0JvcuCNhj7XZg0G4IBmNWJW6RbmXPg3zcRoCGYldsLi%2F5cQceIbcyKypnzFNCEE8rQr9gLF816jK%2FN%2Bn%2FACuXuSVRuIzExjEAOnqCG87Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e292ab26ac1e-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=13734&min_rtt=13729&rtt_var=5159&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=952&delivery_rate=212039&cwnd=32&unsent_bytes=0&cid=962a996504ef54d5&ts=198&x=0"
                                                                                                                2025-01-16 00:10:53 UTC482INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 10 10 12 10 10 10 10 10 10 10 12 17 11 17 17 15 15 17 0f 0f 10 0d 11 17 11 16 16 18 15 17 17 18 1f 28 21 18 1d 25 1e 17 15 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 15 10 10 15 2d 1d 1d 1d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2e 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 0e 02 0e 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 01 02 03 05 06 00 07 08 ff c4 00 53 10 00 02 01 03 01 05 05 05 04 06 03 0c 0a 01 05 01 01 02 03 00 04 11 21 05 12 31 41 51 06 13 22 61 71 07 32 81 91 a1 14 42 52 b1 23 62 72 c1 d1
                                                                                                                Data Ascii: JFIF(!%!1!%)+...383-7(-.+------------------------.--------------------------"S!1AQ"aq2BR#br
                                                                                                                2025-01-16 00:10:53 UTC1369INData Raw: 85 38 d3 52 45 34 71 19 a8 de 2a b6 b0 ee 82 78 86 4d 1a 65 87 03 f4 7a d0 3c b4 e9 21 2f 35 3a a3 32 6d 8f 21 41 4f 1e 0d 6c 16 e4 64 ee c5 a5 65 f6 81 cb b1 c6 3f 75 3b 14 fa 9f 01 e2 c8 e4 de d4 00 cb 4c 22 a5 61 4c 22 b4 51 a5 11 91 5d 8a 71 14 d2 2a 9a 0a c7 a3 54 e8 e2 86 a5 06 96 d1 0b c8 48 20 70 a9 80 f4 a0 ac 23 de 20 1d 06 95 ad b7 d9 d6 d8 1b d2 2e 6b 1e 5c b1 83 a3 1e 5c 8a 0c a6 44 1a 6b 57 76 16 30 32 8d f7 c5 15 dc d9 a9 00 3e 71 44 58 35 ae bb c6 b3 64 cb d4 b6 4d 19 72 66 b5 b2 60 43 66 c0 4e 8e 40 fc e8 6d b3 6d 6e 17 08 0e 7a f5 ad 28 b9 b3 1f 73 35 5f b6 67 85 93 09 1e 3c f1 4a c6 e4 e4 b6 62 61 91 b9 2d 99 8b 36 83 95 21 b4 3d 05 1e 61 f2 a4 11 fe ad 74 92 66 fe b7 e4 1e d1 0a 30 24 0a d2 c1 da 4d d0 40 45 aa 65 83 3c a9 c6 db a0 a0
                                                                                                                Data Ascii: 8RE4q*xMez<!/5:2m!AOlde?u;L"aL"Q]q*TH p# .k\\DkWv02>qDX5dMrf`CfN@mmnz(s5_g<Jba-6!=atf0$M@Ee<
                                                                                                                2025-01-16 00:10:53 UTC1369INData Raw: dc 2a 8a 43 a9 aa c5 2b 6e 81 c4 d3 6e bf d8 19 a1 a8 cc 54 5d 76 2b 40 ee 07 59 45 16 09 90 e0 0f 80 02 8a 8a ea c8 71 75 3f 11 51 10 bb 80 11 a9 92 1f 4c 77 cb 5f 4b 8d 91 6d fe 6f 07 fe dc 7f c2 81 72 c1 8e 0f 52 db 6d 1f 35 4d 7f 6a 77 b0 c9 e5 a8 aa f1 77 1f f9 44 f9 8a fa 7c d8 d9 0d 0c 56 a0 f9 ac 20 8f a5 77 d8 ec bf c9 da ff 00 56 1f e1 4e 8e 55 15 5d 28 6c 74 ca 3f d4 cf 99 56 64 23 20 a9 1d 41 18 14 c3 77 17 f9 44 fe b0 ad 9f 69 f6 52 5c ed f3 69 1a a0 8e 59 2c f7 82 00 14 44 90 87 93 41 a7 05 3f 3a f7 0f ee 45 b7 f9 bc 1f fb 71 ff 00 0a 3f 5d 2a f9 51 6b 0d de e7 cd 96 9b 59 15 77 44 91 0f 56 19 35 61 3e d0 92 35 52 cd 1a 29 e0 49 00 1f 4a f7 f9 b6 25 ab ab 29 b7 87 0c 08 3e 08 c1 c1 18 3a e2 bc 53 b0 36 62 2d ab 0d ad c6 eb 0b 71 7d 11 0f 82
                                                                                                                Data Ascii: *C+nnT]v+@YEqu?QLw_KmorRm5MjwwD|V wVNU](lt?Vd# AwDiR\iY,DA?:Eq?]*QkYwDV5a>5R)IJ%)>:S6b-q}
                                                                                                                2025-01-16 00:10:53 UTC1369INData Raw: fd 18 e4 68 25 2e 94 dd 58 d8 46 da 46 21 ca fe 25 f9 8a 81 c5 7d 7d 3e c4 b5 75 65 6b 78 0a b0 20 f8 23 19 04 60 f2 af 97 3b 5d b0 9a c2 ee 7b 46 c9 ee db c0 7f ca 44 da c6 df d5 20 1f 30 68 63 93 d4 75 54 35 c3 a5 72 51 e3 af f0 a4 2a 39 11 f3 15 ed be c2 fb 2a 86 29 6f e7 8d 5f bd cc 71 07 50 e0 46 a7 c6 e0 11 cd 86 ee 7f 54 f5 ad af b4 3d 9b 02 ec cb f6 58 21 56 10 4b 82 12 30 41 dd e2 08 1a 50 bc a9 5a a4 c2 50 da ec f9 6f bb 1c c8 fa 52 18 c7 55 f9 8a fa 63 d9 3e cd 81 f6 55 93 3c 31 3b 11 2e 4b 22 33 1f d3 bf 12 46 6b 57 26 ce b3 5f 7a 1b 65 f5 48 86 7e 62 a9 67 db f6 a0 94 1f 93 e3 ce e8 75 1f 31 51 b4 5d 35 fa d7 d8 f1 ec eb 36 f7 61 b6 6f 44 88 e3 e4 2b 13 ed 83 b3 76 87 67 4f 70 20 8d 26 83 71 91 d1 52 36 d6 45 52 a4 81 aa 90 c7 43 51 e7 4f fa
                                                                                                                Data Ascii: h%.XFF!%}}>uekx #`;]{FD 0hcuT5rQ*9*)o_qPFT=X!VK0APZPoRUc>U<1;.K"3FkW&_zeH~bgu1Q]56aoD+vgOp &qR6ERCQO
                                                                                                                2025-01-16 00:10:53 UTC1369INData Raw: db 6d b1 73 77 04 17 3b 3b ba 81 f7 f7 a4 ee 6f 22 ee 80 46 20 ef 3f 87 52 00 f8 d7 a0 6d bf fc 3d cf fa 29 7f dd b5 4b 0b a5 34 62 7d 88 cc 24 b2 b8 90 7b af 77 70 c3 c8 15 8c 8a f4 3a f3 3f fa 3f ff 00 83 1f ff 00 51 2f fb b8 a8 ef 69 7d a2 97 67 cd b3 67 8f 79 d3 7e e0 4b 18 ff 00 1b 0e e2 96 c0 fc 4a 06 f0 f3 1e 75 57 65 aa 49 13 dd 76 43 73 6c 5b 6d 38 57 c0 e2 65 9d 46 81 64 30 90 92 e3 f5 b0 14 f9 85 3c cd 68 bb 59 ff 00 81 be ff 00 d3 dc ff 00 b9 6a 3a c6 ee 39 a3 49 62 60 f1 c8 a1 95 87 07 56 19 04 50 3d ad ff 00 c0 df 7f e9 ee 7f dc b5 42 e8 f1 be cf db 8b a7 d9 16 98 c8 66 8a 59 3a 18 a0 41 21 07 c8 b6 e8 af 75 9a 65 45 67 63 85 50 58 9e 41 40 c9 3f 2a f2 6f 62 b6 7d ec b3 5d 1f 76 08 6d ed d3 a6 fb 28 92 5c 7f b0 2b d4 36 bd 82 dc c3 2d bb b3
                                                                                                                Data Ascii: msw;;o"F ?Rm=)K4b}${wp:??Q/i}ggy~KJuWeIvCsl[m8WeFd0<hYj:9Ib`VP=BfY:A!ueEgcPXA@?*ob}]vm(\+6-
                                                                                                                2025-01-16 00:10:53 UTC1369INData Raw: 42 46 18 79 1a a0 b9 20 8d d2 c1 03 95 52 c7 84 6a c4 02 c7 c8 02 4d 5e 4e 60 0a db a0 e7 1a 55 2e 69 d8 77 4c 44 27 d5 27 2a ee 7b cd 9f 6f 76 2c 51 c7 12 5f c0 12 35 44 51 e3 d1 54 00 3e ef 41 58 6d ad ed 06 f2 5b 8b 86 b4 bd 11 5a ab ee c4 04 31 4b de 22 a8 06 4d e7 19 c1 6c e2 b1 7b 32 50 a4 ef 26 f5 59 45 7e b8 20 43 93 f9 50 ca 2d 3a 0b 36 ae 55 51 55 ef 66 9b b3 fe d0 ae a2 ba 87 ed d7 a2 4b 47 12 2b b1 86 28 44 2f bb 94 62 50 67 19 18 f8 d6 b3 b4 3d b4 d8 d7 76 d7 16 cd 7f 06 26 8e 44 ff 00 19 e1 25 4e 0f bb c8 e0 fc 2b cc 5e fb 23 fa 0f ed a8 85 db 06 f0 c3 af a0 a1 a7 e3 f9 06 1a e9 28 d4 a3 6f ea 88 b6 65 ea 2b 6c d9 e4 5e ed 52 7b 56 91 ce 77 55 51 fc 4c 7c b4 cd 7b 3f f7 c7 d8 ff 00 fe 42 0f f6 ff 00 e1 af 1c ba be 9f 9c 63 1a d6 4e f6 62 5d
                                                                                                                Data Ascii: BFy RjM^N`U.iwLD''*{ov,Q_5DQT>AXm[Z1K"Ml{2P&YE~ CP-:6UQUfKG+(D/bPg=v&D%N+^#(oe+l^R{VwUQL|{?BcNb]
                                                                                                                2025-01-16 00:10:53 UTC1369INData Raw: a4 16 9b 46 29 ee 64 58 62 54 98 16 6c ee 82 cb 80 34 1c eb 2e c2 a3 34 d9 2b 54 2e 32 a7 67 d1 5d a3 ed fe c9 92 d2 ee 34 be 85 9d e1 9d 55 46 fe 59 9a 26 00 0d 39 93 5e 17 d9 be d9 5f ec e4 78 ed 27 ee d1 ca b3 29 48 e4 05 c2 e3 23 78 1c 68 06 71 c7 02 a9 5a 98 05 2d 62 4b 9d c7 f5 b6 f6 37 be cb bb 45 14 3b 4d ee ef a7 54 ef 23 9c b4 8f 9f 1c 8e c8 79 0e 78 3f 2a f4 ae dc f6 ef 65 cf b3 ef 61 86 f6 17 96 48 64 54 51 bf bc ec 46 80 69 5e 31 d9 ee cd 4f 76 24 91 3b b8 a0 8b 1d e4 d2 b0 8e 28 73 af 1e 2c 71 ae 06 4d 57 6d 11 1a b1 58 a4 32 28 fb fb bb 81 cf 55 07 5c 7a d2 9a b7 48 6a b4 ac f6 df 66 bd b6 d9 96 db 36 d2 09 ef 22 8a 68 c4 9b c8 db fb c8 4c ce 46 74 e8 41 ac 3f b6 7e d1 5a de 5c db 49 69 3a 4c ab 0b 23 14 ce 15 8c b9 c1 c8 1c ab ce 1d 89 e7
                                                                                                                Data Ascii: F)dXbTl4.4+T.2g]4UFY&9^_x')H#xhqZ-bK7E;MT#yx?*eaHdTQFi^1Ov$;(s,qMWmX2(U\zHjf6"hLFtA?~Z\Ii:L#
                                                                                                                2025-01-16 00:10:53 UTC1369INData Raw: e1 a9 d2 9e 2f b3 cf f3 20 79 d6 7b 69 1b 78 ae a7 16 7f 69 96 c8 88 4c 4c 52 ea 5c b1 4f 1e 19 97 38 cf c3 a5 45 16 d4 8f 25 47 7a ce 38 a8 8e 56 92 3f da 50 b9 1c 47 1a db 0d 5c 5a e6 8c b3 d3 b4 f8 6c d8 4b b5 b7 80 43 81 e6 37 fc 5c 81 23 34 eb 9d a2 3b 92 70 4e 70 b9 c9 e0 0f 31 58 f1 b5 23 27 77 7a 42 e4 91 bb b9 29 90 10 32 7c 3b bb dc 0e 78 54 f6 77 76 f7 17 56 76 d7 2d 71 15 b7 e9 5a 60 05 c4 6f 81 11 ee db 45 de c1 7c 0c 8d 28 27 aa 49 2a 76 56 3d 33 6d ed 56 1b df c3 2d ce cf 4b 9e ef ec e6 e1 77 c4 a4 08 8a f7 6f ef ef 69 8c e3 8d 19 da 63 63 6f b4 40 d9 ff 00 67 58 5a d1 77 be ce 63 31 99 3e d0 da b6 e9 23 7b 18 f3 c5 5d ec fd 99 d9 b8 65 8e 55 9e 67 78 58 30 57 37 72 a2 b6 3e f2 32 11 c0 f3 ac af b4 8d af 67 2e d0 8d ad 19 4a 0b 75 42 23 47
                                                                                                                Data Ascii: / y{ixiLLR\O8E%Gz8V?PG\ZlKC7\#4;pNp1X#'wzB)2|;xTwvVv-qZ`oE|('I*vV=3mV-Kwoicco@gXZwc1>#{]eUgxX0W7r>2g.JuB#G
                                                                                                                2025-01-16 00:10:53 UTC1369INData Raw: a7 88 23 3a 8a 38 c1 cb 70 65 34 8f 48 f6 79 da 7d 9a 9b 22 da da 7d a1 0d bc bd dc aa c0 4a 91 4d 11 69 1f 50 78 ab 60 82 0f a5 4f da 4e cb c5 36 cd ba b8 b7 da 9b 46 68 fb 99 5d 4b 5c bc f0 4c a8 a4 95 65 23 0c a7 74 83 54 5d 8b ed 7e c7 87 67 45 63 7e bb b2 22 cb 1c 80 c3 24 82 54 66 63 95 74 53 a1 56 1c c1 14 7e d6 f6 81 b1 a3 d9 d7 16 36 25 ce f4 33 45 14 4b 15 c2 80 64 0c 3d e7 1a 00 58 92 49 a0 a0 ad 1e 39 71 70 5a 17 f3 55 f8 6a 2b dd fd b1 15 fb 25 86 fe 37 3e db 67 bd 9d 57 77 0d 9c 8e 98 cd 78 bb 5a 06 81 a3 51 e3 dc 50 39 6f 11 8d 3e 95 ea 3d ab ed f6 ca bc b4 8d 33 2f 7f 1c 96 b2 aa 34 57 01 a1 91 25 5d ec 90 37 49 09 bf cc 83 f2 a7 65 4e d7 7d 80 8b 5b 9a ff 00 68 dd a9 6d 97 6b f6 98 fb 86 6d e0 04 72 16 56 9b 24 68 98 3c 40 cb 1f 21 41 7b
                                                                                                                Data Ascii: #:8pe4Hy}"}JMiPx`ON6Fh]K\Le#tT]~gEc~"$TfctSV~6%3EKd=XI9qpZUj+%7>gWwxZQP9o>=3/4W%]7IeN}[hmkmrV$h<@!A{
                                                                                                                2025-01-16 00:10:53 UTC1369INData Raw: 07 84 13 e9 5e 75 ed 5f b4 f6 9b 46 6b 29 2d 1d e4 58 03 f7 84 c7 2c 7b 99 9a 22 31 bc 06 74 56 e1 d2 b5 bd a3 f6 a1 b3 cc b6 12 5b 3b 4c 62 b8 cc 80 c7 70 82 38 1e 17 8d e4 19 5d 48 0f 90 07 1a 85 75 2d f7 2b ff 00 e9 19 13 32 6c f2 aa cc 14 dd 64 80 cc 10 6e c5 a9 23 87 c6 af 3d b8 9f fb b6 df ff 00 53 6f fe ee 4a 1b b4 5e d8 6d 90 c5 f6 28 fe d8 a7 7f be 0c b3 42 63 41 bb 8d dd e5 c3 13 96 d3 cb ce a9 bd a9 76 de c3 68 5a 45 05 a4 ae f2 09 e2 7c 18 a5 8c 04 55 70 4e 59 40 d3 22 ad 2d ca 94 95 3d cf 3a 53 4a 45 30 31 15 dd e9 ad b6 ce 3d 3e c3 1c 54 55 23 c9 51 50 b6 32 29 f7 11 6a c2 db 80 aa e4 ab 1b 63 a0 a5 b6 4c ab 60 e8 8d 4c 6a 08 ea 62 2a 8c 6d 6e 30 8a 8c d4 84 53 18 55 96 88 da a3 6a 91 85 44 4d 41 91 1a 69 a6 94 d2 50 b1 88 28 47 53 24 34 73
                                                                                                                Data Ascii: ^u_Fk)-X,{"1tV[;Lbp8]Hu-+2ldn#=SoJ^m(BcAvhZE|UpNY@"-=:SJE01=>TU#QP2)jcL`Ljb*mn0SUjDMAiP(GS$4s


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                47192.168.2.649867104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:53 UTC615OUTGET /alexFrontEnd/img/senjata/9.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:56 UTC881INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:10:56 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 41577
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=THopytvJh0tYRz54ihHhiCjkvBoBjGoOolNi9SdyjZvlYHdX1HieUuUZAT88cpQh7ADokFywJi%2FcFFZwUXBlNrhDB27MlxII%2BhfwixWL6txjPSgxoCj3Zm5Ts1Gp4R5%2BECPwdjd8MA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2949d449c37-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=7475&min_rtt=7468&rtt_var=2806&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1193&delivery_rate=391001&cwnd=32&unsent_bytes=0&cid=5c4a7fb8b65f9ca1&ts=3447&x=0"
                                                                                                                2025-01-16 00:10:56 UTC488INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 12 12 12 15 12 12 12 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 16 16 15 15 15 15 18 1d 28 20 18 1a 25 1d 15 15 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1a 10 10 1b 2d 25 20 25 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 ff c4 00 4e 10 00 02 01 02 03 05 04 05 08 08 04 04 05 03 05 00 01 02 00 03 11 04 12 21 05 06 31 41 51 13 22 61 71 07 32 81 91 92 14 16 42 52 54 a1 b1 d1 15
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-% %--------------------------------------------------**"N!1AQ"aq2BRT
                                                                                                                2025-01-16 00:10:56 UTC1369INData Raw: c4 93 a0 10 b8 25 37 d4 46 06 a2 99 2c d2 02 09 cc 56 14 4d ea 4a b5 aa c6 a8 f6 94 31 35 c0 8d 05 10 c5 e2 40 f3 99 d5 2a c1 d7 72 4f 18 1d 66 88 03 2b 03 0e 8c 3a 4a 99 c0 88 56 31 88 ba 5b ca 08 89 05 62 64 c0 8a c0 2a 2c 3a 20 82 a6 b0 b7 8a c6 13 20 92 55 12 01 0c 22 08 ac 02 28 12 41 84 84 51 58 83 0f 29 06 31 b3 c8 de 00 44 af 84 60 b1 dd a0 ef 1d 85 13 26 06 a3 c9 b3 4a f5 63 4c 28 22 99 16 95 8d 6b 49 2d 5b c6 01 84 66 68 e5 84 13 c2 c2 84 a6 0e a5 58 e5 60 ae 23 0a 2b d4 a9 04 2a 49 d4 02 0c 91 d6 50 85 94 de 58 cf 61 04 ac 24 8b f9 01 0b 00 35 ea 18 25 a8 63 56 c4 8e 5e fe 53 39 ab 96 3e 12 92 02 ce 22 bf 21 ed 94 ea 1e b1 54 36 95 aa 31 3c 74 96 90 84 ef 03 98 47 78 12 25 00 42 d2 11 47 bc 04 3a 35 8d e1 db 1a 79 4a f2 04 c2 80 b3 4f 12 6f a9
                                                                                                                Data Ascii: %7F,VMJ15@*rOf+:JV1[bd*,: U"(AQX)1D`&JcL("kI-[fhX`#+*IPXa$5%cV^S9>"!T61<tGx%BG:5yJOo
                                                                                                                2025-01-16 00:10:56 UTC1369INData Raw: 18 91 c2 17 11 44 79 ca 8f 86 1c bd d2 d0 83 87 b9 d2 5a a2 25 0a 34 88 96 bb 5b 73 89 80 73 20 c4 0e 30 35 31 62 d3 27 19 8c be 80 c1 46 c0 26 3b 16 2f 61 33 d9 6f 06 21 d5 a6 b5 44 91 5a 72 59 64 c3 49 71 80 c8 01 26 2f 19 64 d6 00 6d 6e ae de a9 82 ae 2a a6 a0 f7 6a 2e 83 3a 5e e4 5e c6 dc 8d c7 48 db d1 8d 4a f8 ba f5 69 9b a5 47 25 49 16 b8 b0 17 b1 e1 c2 65 a8 8a 17 b5 05 1e 8d bc 1b fe b5 96 93 50 56 a7 56 8e 23 38 07 55 7a 79 5d 4e bc ae 0d 88 3d 62 7d f9 a1 56 b6 1e bd 5a 05 6a 51 cc 73 a9 06 e0 d3 60 69 91 6d 41 62 2c 79 7b e7 9e 2b c7 24 c7 ae 42 a4 7a 06 f1 6f 4e 03 12 05 53 85 67 af 6c 80 3b 32 aa a0 24 8b e4 6d 4e a7 41 d7 8e 96 97 30 db e1 82 6c 2d 3c 25 7a 55 19 16 95 30 e4 68 0b 20 53 94 58 83 eb 0e 3a 0d 27 9a 2b 5a 1c 45 ad 85 17 71 f8
                                                                                                                Data Ascii: DyZ%4[ss 051b'F&;/a3o!DZrYdIq&/dmn*j.:^^HJiG%IePVV#8Uzy]N=b}VZjQs`imAb,y{+$BzoNSgl;2$mNA0l-<%zU0h SX:'+ZEq
                                                                                                                2025-01-16 00:10:56 UTC1369INData Raw: b9 a4 ac cc ca 09 39 86 6d 4f 91 13 cf bd 32 61 a8 51 ad 46 8d 0a 49 4f b8 5d b2 00 2e 49 20 5f d8 3e f8 f1 f1 2a 73 d0 90 38 52 3c f6 f1 8b 89 eb de 8d 7d 1f 51 7a 0b 8a c5 af 68 6a 6b 4e 99 f5 55 79 33 01 c4 f8 7f 63 bc f9 a9 81 fb 25 1f 80 45 3e 36 11 95 25 60 b1 9f 30 dc 75 8a e2 7d 3d f3 53 01 f6 4a 3f 00 8b e6 9e 03 ec 94 7e 01 23 cf c7 f4 87 87 f1 3e 60 b8 8f 79 f4 f7 cd 4c 07 d9 28 fc 02 72 1e 94 f6 5e 13 0d 80 66 a5 87 a4 8e ee a8 ac aa 01 17 b9 36 3e 43 ef 97 0e 35 4a 4a 29 03 c7 47 88 5e 2b cf 51 f4 2f b0 68 d7 18 8a 95 e9 2d 45 05 15 43 8b 80 4d c9 23 c7 49 d5 fa 41 d8 f8 3c 36 02 bd 54 c3 52 57 b0 54 60 80 10 cc c0 5c 78 da f2 e5 c5 a8 cf 45 09 42 d5 9e 07 1e 28 a7 59 98 d1 47 8f 00 23 14 94 68 ac 74 28 d1 e2 8c 05 14 51 40 47 ab d2 85 00 ca
                                                                                                                Data Ascii: 9mO2aQFIO].I _>*s8R<}QzhjkNUy3c%E>6%`0u}=SJ?~#>`yL(r^f6>C5JJ)G^+Q/h-ECM#IA<6TRWT`\xEB(YG#ht(Q@G
                                                                                                                2025-01-16 00:10:56 UTC1369INData Raw: 2e fa 62 f1 e8 b4 f1 19 72 ab 66 19 57 2e b6 b6 bd 67 d1 3f a3 68 7e c2 97 f2 d3 f2 9e 13 e9 6e b2 b6 d0 6a 68 aa ab 4d 11 00 50 00 b9 17 26 c3 9d cc db 87 c9 8e 73 a5 0a 26 49 a5 cc ce dd cd f8 c5 e0 29 9a 58 75 40 a5 8b 12 c9 98 92 7c 4c 96 f0 ef e6 33 1d 47 b0 af 93 26 60 dd d5 ca 6e b7 b6 be d3 3d c7 77 36 15 04 c2 d0 57 a1 49 98 52 4c c5 a9 a1 24 95 04 dc 91 e3 3c ab d3 3b 22 e2 e9 d1 a6 88 81 29 02 c1 15 56 ec c4 9b 9b 0d 74 b4 ac 59 71 e4 cb 5a 77 ee 0d 34 b9 9e 7b 68 ad 1e d1 5a 77 19 24 35 a2 92 b4 56 81 54 34 63 25 68 d6 80 86 02 3c 90 58 c4 46 2a 23 14 51 46 07 a5 d3 ad d2 14 31 94 30 f4 cf 59 7d 67 9e cd 48 3b f5 8b 38 84 29 2a 57 01 75 89 00 61 5b 2c b3 87 c4 82 78 cc 16 c5 eb 1c 63 54 75 95 a4 2c ea 1a a0 98 1b 6f 61 7c a1 f3 87 cb a5 a3 51
                                                                                                                Data Ascii: .brfW.g?h~njhMP&s&I)Xu@|L3G&`n=w6WIRL$<;")VtYqZw4{hZw$5VT4c%h<XF*#QF10Y}gH;8)*Wua[,xcTu,oa|Q
                                                                                                                2025-01-16 00:10:56 UTC1369INData Raw: f6 91 91 a8 45 b5 d8 71 4d b3 df 46 9a 0f 29 f3 9f a4 4c 67 6d b4 71 2d c8 3f 66 3c a9 8c bf d2 7d 07 5f 18 88 ac c5 97 ba a5 b8 8e 42 f3 e5 fc 5d 62 f5 1d ce a5 99 98 fb 49 33 87 81 8f a9 b3 4c 9c 80 c5 1e 21 3d 3b 32 18 47 8a 28 0c 63 1e 34 78 08 7b c6 31 45 01 8d 14 78 a3 24 f4 05 61 0e 8c 26 7e 7b cb 0a da 4e 16 8d 0b 0c d6 17 bc c9 c4 b1 7b 8b 99 78 ad f8 99 0a 74 e3 5b 0c a1 43 67 13 ac b8 bb 34 73 d6 5b 16 85 04 41 c9 85 00 a7 82 00 4b fb 91 8d 5a 3b 44 d3 63 6e d6 96 45 3f bc 18 30 1e db 5a 57 bd f8 4c 9d bd 82 62 16 a5 32 43 a1 b8 23 8e 9d 24 b5 a9 38 be a1 cb 73 dc 33 45 9a 79 c6 ec 7a 4a a4 ca 29 e3 3f 57 50 69 da 5b ba de 27 a1 9d 3f ce fc 0f da a9 fb cf e5 38 25 86 71 74 d1 aa 92 67 41 9a 2c d3 9f f9 df 81 fb 55 3f 79 fc a2 f9 df 81 fb 55 3f
                                                                                                                Data Ascii: EqMF)Lgmq-?f<}_B]bI3L!=;2G(c4x{1Ex$a&~{N{xt[Cg4s[AKZ;DcnE?0ZWLb2C#$8s3EyzJ)?WPi['?8%qtgA,U?yU?
                                                                                                                2025-01-16 00:10:56 UTC1369INData Raw: a1 d3 0a 0d a7 b9 fc ce c0 7d 99 3f e6 fc e3 8d d0 c0 7d 99 3d ed f9 c3 cf 47 b3 0f 04 f0 e7 c1 81 27 47 04 a4 71 9e df f3 4b 03 f6 75 f7 b7 e7 10 dd 2c 08 e1 87 5f 7b 7e 71 79 e8 f6 61 e0 9e 17 5b 07 69 bb b8 94 72 ed 0c 3f f1 cf 58 f9 a7 81 fb 3a fb df f3 85 c2 ee de 12 9b 8a 89 41 43 ae aa d7 62 41 f6 98 a7 c6 27 16 a8 16 1a 66 e6 68 d9 a0 b3 45 9a 79 c6 e6 5e f9 37 fe 0e b7 92 ff 00 d6 b3 c8 aa 55 02 7a be f9 b7 fe 0a b7 f0 8f fa 84 f1 0a c7 5e 26 7a 3c 1a b8 b3 1c 9c cd 37 c4 18 26 c4 9e 92 8a 98 e8 09 9d 9a 4c cd 0a 78 ce 52 da e2 81 98 f4 e8 99 dd ee 06 ed f6 84 62 2a 8e e2 9e e2 9f a6 c3 99 f0 13 2c b2 8c 15 b1 c5 5b 3a 3d ca d8 3d 9a 8c 45 51 fa c6 1d c0 7e 82 9e 7f c4 7e e1 3a dc d0 39 a2 cd 3c 99 c9 c9 db 3a 12 a0 b9 a4 6a d6 0a 0b 31 01 54 12
                                                                                                                Data Ascii: }?}=G'GqKu,_{~qya[ir?X:ACbA'fhEy^7Uz^&z<7&LxRb*,[:==EQ~~:9<:j1T
                                                                                                                2025-01-16 00:10:56 UTC1369INData Raw: 47 89 24 1f e9 3c 60 eb ac dc de fd e7 6c 6d 41 96 eb 49 3d 40 78 93 f5 8c c3 a6 d3 d5 e1 b1 3c 70 df 99 cf 39 5b d8 25 25 eb 2c 52 51 00 93 5b 63 ec f6 af 51 69 a5 b5 e2 4f 00 39 92 66 b2 69 2b 64 2d cd 1d d5 dd f3 8a a9 ad c5 25 d5 cf 5e 8a 3c 4c f5 9a 48 15 42 a8 00 00 00 03 80 03 94 cf d9 98 6a 54 29 ad 34 22 c3 89 b8 bb 1e 64 cb 7d ba fd 61 ef 13 ca cd 95 e4 67 4c 63 48 3e 68 b3 40 76 eb f5 87 bc 4c 7d e8 de 24 c2 d2 cc 08 6a 8d a5 35 04 1b 9e a7 c0 4c a3 17 27 48 a6 e8 a9 be 7b 7d 90 7c 9a 81 fd 73 8e f1 1f f9 6a 79 f9 99 e7 75 f0 0d 41 80 bf 1e 27 a9 eb 2f ec cc 5e 52 d5 2a 92 d5 1c dd 9b 9e bc 84 26 d3 c4 ad 52 08 e0 27 a1 8a 2e 0f 4d 6d d4 c6 54 d5 94 a9 3f 58 52 65 71 6e b2 60 0e b3 a2 8c c9 e6 8f 7b 71 32 0f 54 0e 12 b9 24 c5 43 09 5a bf 48 10
                                                                                                                Data Ascii: G$<`lmAI=@x<p9[%%,RQ[cQiO9fi+d-%^<LHBjT)4"d}agLcH>h@vL}$j5L'H{}|sjyuA'/^R*&R'.MmT?XReqn`{q2T$CZH
                                                                                                                2025-01-16 00:10:56 UTC1369INData Raw: 27 84 65 58 f9 63 a2 a8 1d cc 8d 40 df 45 88 f2 36 fc 21 ad 1c 08 05 15 32 d5 fd a3 7c 4d 16 5a bf b4 6f 89 a5 bb 46 b4 09 d0 8a b9 6a fe d1 be 26 fc e2 cb 57 f6 8d f1 37 e7 2d 5a 39 58 0f 42 2a 65 ab fb 46 f8 9a 2e c9 ce 8c ec 47 42 49 96 ad 1e d1 8b 42 06 94 f9 4a fd 83 02 72 31 1e 44 8f c2 5d 02 35 a1 63 71 4c a9 96 af ed 1b e2 6f ce 3e 4a bf b4 6f 89 bf 39 68 2c 73 10 b4 22 a6 4a bf b4 6f 89 bf 38 8a 55 fd a3 7c 4d f9 cb 42 46 01 a1 02 a6 1e dd e6 27 a5 c9 32 0f da 93 eb b7 c4 65 a0 22 cb 01 e9 2a 8a 6e 7d 67 62 3a 16 24 43 05 84 b4 56 8c 12 a0 79 64 1d 4d b4 36 3c 8c 3d a3 65 80 51 52 d5 7f 68 df 13 42 90 d6 d4 92 7a 92 49 f7 c2 da 22 20 25 12 a1 ed 7f 68 df 11 fc e4 d7 37 d2 24 9f 12 4c 2b 09 18 6c 2a 23 68 cc b2 71 a3 1d 1d 8f a2 ed bb d9 d4 38 47
                                                                                                                Data Ascii: 'eXc@E6!2|MZoFj&W7-Z9XB*eF.GBIBJr1D]5cqLo>Jo9h,s"Jo8U|MBF'2e"*n}gb:$CVydM6<=eQRhBzI" %h7$L+l*#hq8G
                                                                                                                2025-01-16 00:10:56 UTC1369INData Raw: 8c cf 20 64 6f 19 36 3b 18 cb 11 8c 0c 04 4a 28 d1 40 a1 45 14 50 11 35 92 83 8f 01 92 88 c6 8e 16 00 20 24 83 49 d8 45 90 72 92 04 a9 b1 84 5c d2 28 90 d1 14 09 92 4b 41 1e 41 86 b0 01 99 a3 5b 48 61 6b 41 da fc 23 18 23 14 3a e1 98 cd 0c 2e c0 ad 50 16 4a 6e ca 05 d8 aa 12 00 1a 93 7e 1c 39 47 a5 91 a9 19 00 43 53 c3 31 e0 26 a6 09 29 02 32 07 a8 dc 6c 05 f5 f1 0a 38 7b a6 f6 cf dd 4c 65 51 99 68 8a 49 f5 eb 90 07 b8 e9 29 47 b9 0e 7d 8e 5a 8e 00 9e a7 ad b9 79 9e 50 df 27 45 b0 63 a9 e0 14 17 27 d8 ba 7d f3 b8 f9 b7 84 a6 2f 8b c6 3d 56 fd 9d 2e e2 0b 72 ce 6c 3f 19 5b f4 de 0f 0e a5 b0 74 68 ab 00 00 2e 1e a3 9c c4 5f 21 70 13 c4 f7 79 4a a4 43 6c e5 ac bd d5 ec 42 db 41 70 55 98 9d 2e c7 36 be 57 b0 97 31 38 77 a2 99 73 22 66 37 34 d1 b5 f3 70 38 f9
                                                                                                                Data Ascii: do6;J(@EP5 $IEr\(KAA[HakA##:.PJn~9GCS1&)2l8{LeQhI)G}ZyP'Ec'}/=V.rl?[th._!pyJClBApU.6W18ws"f74p8


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                48192.168.2.649872104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:54 UTC374OUTGET /alexFrontEnd/img/senjata/2.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:10:54 UTC875INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:10:54 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 80000
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Age: 2
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3h0rKLH3tnpTahDBlSDeUwOPjto0tDxkNRhunzMEnkthqCkMTswww31bIn7sPMP8l5TGSpYtcn1hCujSV2YcXFfb6PhNAzqXA4mqLmC8HREgLlZJ3amDAIn2dXcDX%2BTxcvERFXjuIw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e29a8e43c99d-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=8394&min_rtt=8368&rtt_var=3191&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=952&delivery_rate=340247&cwnd=32&unsent_bytes=0&cid=d9890aea08f68e56&ts=613&x=0"
                                                                                                                2025-01-16 00:10:54 UTC494INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 12 12 12 15 10 12 12 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 17 16 15 15 15 15 18 1d 28 20 18 1a 25 1d 15 15 21 31 21 25 29 2b 2e 2e 2e 18 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1b 10 10 1b 2d 25 1f 25 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 54 10 00 02 01 02 03 04 07 03 07 08 08 04 04 05 04 03 01 02 03 00 11 04 12 21 05 06 31 41 07 13 22 51 61 71 91 32 81 a1 14 42 52 92 93 b1 d1 23 53
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-%%--------------------------------------------------**T!1A"Qaq2BR#S
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 28 1d 80 b2 10 45 55 81 69 09 20 77 50 d8 17 14 51 6d 8c 0e 53 d6 28 d0 f1 1d de 35 c9 c6 61 b2 bc f1 d8 e1 e3 b0 b9 5e 78 ed cc a8 ac 68 e5 30 aa ca 00 34 48 1e 63 a0 d3 55 86 dc 3b d1 68 4b 86 0d 5a 44 b8 de 20 f0 a4 d6 02 a3 b9 1c d2 05 31 51 49 62 0f 71 bd 14 5d 9d cb 8c f2 bb 9b bc 3c 81 d0 30 e6 01 af 4d 4d a9 41 33 dc 51 9a a9 4d 49 73 1b 99 47 75 2e 71 40 54 89 19 ab 3b 33 3b 14 fb 5f 0b fd e0 1e 7f 8d 60 c5 52 ff 00 34 72 31 d4 12 79 e3 f3 2a eb 09 ce d0 16 ab 8b d4 a6 81 5a ac 28 4d 29 ee 5a 05 55 89 70 55 d8 a0 54 20 29 91 29 93 63 1d 9a f4 14 52 ec 91 12 d0 6d e9 33 48 a6 36 6b 34 92 28 16 a5 3b 05 61 26 96 ec 41 b3 59 a5 b9 01 54 91 03 a2 22 17 0c 79 8d aa 25 77 61 94 e0 e7 2b 23 45 85 8c 00 05 ab 6c 22 92 b1 e8 e8 53 51 8d 89 d1 28 ad 30 89
                                                                                                                Data Ascii: (EUi wPQmS(5a^xh04HcU;hKZD 1QIbq]<0MMA3QMIsGu.q@T;3;_`R4r1y*Z(M)ZUpUT ))cRm3H6k4(;a&AYT"y%wa+#El"SQ(0
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 94 d4 12 69 98 ea 53 c8 93 4c 95 b8 d8 24 c3 fc ba 18 85 91 31 d2 15 51 c0 66 82 07 ca 3c 01 62 2a 55 93 96 56 fa 7e 59 2a bc d9 5b e9 f9 66 2f 6c 6f d6 2b 12 a3 0d 26 01 e2 46 9f 0e 0c a7 ac b0 cb 88 8d 87 14 03 52 a0 71 e7 5a e1 87 8c 7b ca 5c 9f d8 d5 0c 3c 23 de 52 be 8f ec 6f 77 cf 6f cd 83 8d 1e 1c 3b 4e 5d ca 95 19 bb 22 c4 df b2 0f 75 67 c3 d1 8d 59 35 27 63 3e 1e 8c 6a c9 a9 3b 1c 8b 79 f6 fc 98 9c 4f 5b 2c 26 16 c8 aa 50 e6 bd 85 c8 3d a0 0f 3a f4 bc 3a 31 a3 0c b1 77 57 3d 57 0c 51 c3 c3 2c 5d d5 ce c3 36 d0 78 30 29 34 71 99 58 47 15 90 5e e6 e1 41 e0 09 e7 5e 7e 34 a3 57 12 e3 27 65 77 a9 e7 23 46 15 b1 72 84 a5 95 5d ea 73 4d f6 de 19 71 42 35 97 0e 61 c9 98 8b e6 bb 5e c3 e7 01 dd 5d dc 0e 12 9d 0c ce 13 cd 7f 23 d2 70 ec 15 3c 3e 67 09 e6
                                                                                                                Data Ascii: iSL$1Qf<b*UV~Y*[f/lo+&FRqZ{\<#Rowo;N]"ugY5'c>j;yO[,&P=::1wW=WQ,]6x0)4qXG^A^~4W'ew#Fr]sMqB5a^]#p<>g
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 08 d3 8c 92 95 ef 63 ad 43 86 c6 9c 25 1c c9 de df 2d ce 5f 3c 45 4d 8d 22 51 71 76 67 3a ad 39 53 96 59 08 a0 60 20 55 c1 94 d0 60 d3 49 71 0c 68 2a 03 71 14 a0 42 b5 42 9a 1c 82 42 ac 18 71 04 1f 4a 38 4b 2c 94 82 a7 37 09 29 2e 46 e1 25 0c a1 87 31 7a f4 6a 57 49 9e de 15 14 e0 a4 b9 8c 4c 69 33 13 51 90 24 ac cc c3 31 17 a1 b8 bb 95 b8 d8 ac 6e 39 d6 1c 45 3b 3c c8 e7 d7 85 a5 74 45 a0 a5 cd 19 66 26 a3 01 02 a1 61 d5 10 06 ad 16 c3 14 d8 82 48 53 a5 76 a9 3f ed a0 44 1a 09 30 04 1a 43 64 05 29 84 15 03 2d 08 6a cf 2d c8 c2 aa 28 9d 84 4b 0a 6c 74 37 e1 e1 64 4e 43 47 73 a1 17 61 cc f4 d8 30 dc ec 2d 65 ad 31 64 55 46 b1 d2 dc 01 ef ab a8 fb a6 7c 55 5b a4 8a ea cc ce 77 30 1a 53 0c 49 a5 4c 81 52 d9 68 31 40 18 aa 24 58 a1 46 5a 2c 70 50 58 5c f1 a6
                                                                                                                Data Ascii: cC%-_<EM"Qqvg:9SY` U`Iqh*qBBBqJ8K,7).F%1zjWILi3Q$1n9E;<tEf&aHSv?D0Cd)-j-(Klt7dNCGsa0-e1dUF|U[w0SILRh1@$XFZ,pPX\
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: f4 d6 ee 37 35 c2 cf 41 72 b3 0a 0d 56 98 6a 42 af 45 70 ae 11 35 45 36 24 d5 02 c8 1b 43 06 1c 5c 71 ac d5 e8 29 ab ad ce 76 2f 0c aa 2b ad ca 09 14 83 63 5c b6 9a 76 67 0e 49 c5 d9 89 bd 52 06 e1 1a 26 53 05 51 01 6a 84 b0 56 a8 55 89 fb 26 6c ac 47 7d 6b c2 4e d2 6b a9 b3 05 55 c2 76 ea 59 3c d5 b5 c8 e8 ca a8 d1 92 96 c5 ba 82 6f 40 d8 37 12 d5 2e 0c 99 1b 10 bc e9 15 a3 7e f2 32 54 22 81 59 9b 12 83 b5 4b 90 2b 55 dc 80 14 45 72 05 1a 04 79 4e 95 d3 a6 fb 80 b0 9a 86 4c a1 06 97 72 02 81 b0 90 2f 40 cb b8 96 a4 c8 b1 e8 56 ad 68 3e 9a b1 24 2d 0e 74 69 cc 80 c6 89 32 dc 84 33 d3 53 15 29 87 09 b9 1e 1a fa 53 e9 3b c9 0b 8b bb 03 b5 3a 5b 94 d8 93 4a 64 10 4d 25 90 2a 4c cb 88 2f 48 6c 62 14 b4 29 86 91 23 0f 16 63 4d 8a b8 fa 54 f3 b2 c5 05 b4 a7 a3
                                                                                                                Data Ascii: 75ArVjBEp5E6$C\q)v/+c\vgIR&SQjVU&lG}kNkUvY<o@7.~2T"YK+UEryNLr/@Vh>$-ti23S)S;:[JdM%*L/Hlb)#cMT
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: b4 71 4d 77 65 b1 3b ac bd 69 53 37 67 4f 61 0c d5 77 17 26 24 9a 8d a6 ac 2d eb b9 5d 34 79 4f 85 61 a9 1c ac c3 38 e5 95 84 a9 a8 8a 8b b0 fa 35 1a 63 e2 c9 08 d4 f8 c8 7c 64 3e 8f 4f 4c 6c 64 2c 9a 26 1b 1b 26 96 c0 b8 b5 7a 24 c2 52 1d 0d 46 98 d5 20 f3 51 5c bb 89 26 a8 1b 89 26 a0 2c 85 8e c1 87 17 1a 1a cf 5a 8a a8 af cc c3 89 c3 46 a2 ba dc a4 92 32 a6 c6 b9 b2 8b 8b b3 38 d3 83 83 b3 13 50 1b 8a 15 2c 5a 0e aa c1 06 05 42 d0 fa 1d 2b 6d 37 78 84 98 ea d1 8c 4c 70 1a 11 8a 44 9c 16 0e 59 9c 47 0c 6f 23 9b 90 a8 a5 98 81 a9 36 1a d0 ca 4a 2a ed d8 92 9a 4a ec 9e fb a5 b4 3f 41 c5 7d 84 9f 85 07 6f 4f e2 42 67 52 1d 51 58 36 06 2d 84 8e b8 69 8a c4 cc b2 30 8d ca c6 c9 ed ab 9b 59 48 e6 0f 0a cf 56 51 52 dc 46 65 72 36 ce d9 b3 62 1b 24 11 49 2b 01
                                                                                                                Data Ascii: qMwe;iS7gOaw&$-]4yOa85c|d>OLld,&&z$RF Q\&&,ZF28P,ZB+m7xLpDYGo#6J*J?A}oOBgRQX6-i0YHVQRFer6b$I+
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: b1 d0 d4 c5 21 89 81 aa 32 98 8b d0 5c ab 8b 57 a3 52 0d 48 70 3d 1d c3 cc 02 d5 77 25 c4 de a5 c1 b8 92 6a ae 03 64 5c 6c 21 94 e9 a8 e1 49 ad 05 28 99 31 14 94 e3 e2 53 5a b9 c7 22 c0 15 64 0c 55 a4 5d c5 54 ca 5a 63 b1 d3 e8 e9 74 12 1d 14 eb 04 98 b0 68 58 77 3a 67 41 38 3c d8 c9 a6 fc dc 39 7d f2 38 fe 08 7d 6b 06 3e 56 82 5e 26 6c 54 bb a9 08 db 5d 2b e3 d3 11 32 44 61 ea d6 57 54 bc 77 39 55 88 04 9b eb c2 aa 18 3a 6e 29 bb ec 0c 68 45 c5 32 e3 70 b1 65 f6 26 d1 95 b5 66 97 14 cd e2 cf 04 6c 4f f9 a9 18 b5 6a b1 5e 08 55 44 b3 a4 88 5d 0f c4 b8 3c 06 33 6b 48 3e 69 54 fd 98 81 24 0f da 76 03 f7 45 2e bb cd 35 14 5d 67 9a 49 13 fa 35 c5 bc 1b 23 1d b4 5f fb 49 24 c4 4c 18 eb 72 a8 00 27 bf f2 99 ea ab 2b cd 45 01 3d 64 a2 48 e8 97 7b f1 bb 42 69 97
                                                                                                                Data Ascii: !2\WRHp=w%jd\l!I(1SZ"dU]TZcthXw:gA8<9}8}k>V^&lT]+2DaWTw9U:n)hE2pe&flOj^UD]<3kH>iT$vE.5]gI5#_I$Lr'+E=dH{Bi
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 5f 0a 0f fa 9e 8f f4 b7 fb 31 f8 d1 7f 52 97 c2 8b fe a9 2f 85 09 3d 0e 47 fa 5b fd 98 fc 6a bf a8 bf 85 14 f8 9c be 10 c7 43 91 fe 96 ff 00 66 bf 8d 57 f5 17 f0 91 71 39 7c 21 ff 00 53 d1 fe 96 ff 00 66 bf 8d 12 e2 72 f8 4b fe ab 2f 85 07 fd 4f c7 fa 5b fd 9a fe 35 7f d4 e5 f0 97 fd 56 5f 08 3f a9 f8 ff 00 4b 7f b3 5f c6 a7 f5 39 7c 25 7f 55 97 c2 17 f5 3b 1f e9 6f f6 63 f1 aa fe a7 2f 84 af ea 72 f8 42 3d 0e 47 fa 5b fd 98 fc 6a ff 00 a9 cb e1 2b fa 9c be 14 42 7e 83 62 26 ff 00 2c 7f b3 5f c6 b2 bc 53 6e f6 32 3a f7 77 b0 5f d4 5c 5f a6 bf d9 af e3 53 f5 4f a0 3d b3 e8 0f ea 2e 2f d3 64 fb 35 fc 6a 2c 5b 5c 89 db 30 c7 41 91 7e 9b 27 d9 af e3 45 fa d7 d0 ae d5 f4 14 3a 0f 88 7f f3 92 7d 9a fe 35 6b 1c d3 bd 82 55 df 43 25 d2 26 e2 ae cc 58 59 67 69 7a
                                                                                                                Data Ascii: _1R/=G[jCfWq9|!SfrK/O[5V_?K_9|%U;oc/rB=G[j+B~b&,_Sn2:w_\_SO=./d5j,[\0A~'E:}5kUC%&XYgiz
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: a7 e2 1a c1 d3 f1 14 3a 5d da 3f e0 7d 99 fe 6a 35 83 a7 e2 12 c1 52 f1 16 3a 5b da 1f e0 7d 99 fe 6a 25 82 a5 e2 1a c0 d1 f1 15 fd 6d 6d 0f f0 7e cc ff 00 35 17 e8 69 78 97 fa 0a 3e 21 7f 5b 5b 43 ba 0f b3 3f cd 53 f4 34 bc 4a 78 0a 5e 20 1d 2d 6d 0e e8 3e cc ff 00 35 5f e8 29 78 95 fa 1a 5e 22 87 4b 3b 43 ba 1f b3 3f cd 57 fd 3e 97 88 4b 01 47 c7 d4 1f d6 c6 d0 ff 00 07 ec cf f3 54 fe 9f 4b c4 bf e9 f4 7c 7d 41 fd 6c 6d 0f f0 7e cc ff 00 35 4f e9 f4 bc 4a fe 9f 47 c4 23 d2 d6 d0 ff 00 03 ec cf f3 55 ff 00 4f a5 e3 ea 0b c0 d2 f1 18 c4 74 bb b4 80 b8 10 7d 99 fe 6a 55 6c 05 38 c6 ea e2 6a e0 e9 c5 5d 5c 8d fd 72 6d 3e ec 3f d9 1f e6 ac bf a7 81 9f b0 88 3f ae 4d a7 dd 87 fb 23 fc d4 4b 0d 02 bb 08 8a 1d 31 ed 3f fe 9f ec 8f f3 53 16 12 9b ea 57 63 11 63
                                                                                                                Data Ascii: :]?}j5R:[}j%mm~5ix>![[C?S4Jx^ -m>5_)x^"K;C?W>KGTK|}Alm~5OJG#UOt}jUl8j]\rm>??M#K1?SWcc
                                                                                                                2025-01-16 00:10:54 UTC1369INData Raw: 77 a8 5d c2 aa 20 6a 6d 57 19 58 89 b4 ee 8f 46 74 23 1d b6 62 b7 d2 96 53 e8 d9 7f db 58 f1 0e f3 30 e2 65 9a 67 20 e9 35 f3 6d 3c 59 ff 00 12 df 55 54 7f 0a d9 47 dc 46 ea 2b fb 48 cb a9 a7 a6 31 31 c0 6a d3 0d 31 6a d4 49 86 98 e2 b5 1a 61 a9 0a 0d 44 98 69 87 7a 2b 91 b0 03 46 a5 72 85 06 ab b8 57 0f 35 59 2e 0b d4 25 c4 93 56 03 62 5c 5c 5a 86 4a ea c0 4b 55 62 b8 ae b5 cd 92 b3 b1 89 ab 00 54 40 8b 5a 74 59 56 1d 51 5a 60 ca 1d 14 c6 5d c5 81 4a 93 05 b3 61 b3 ba 41 da 10 c4 90 c7 24 61 23 45 44 1d 52 92 15 40 51 73 cf 41 5c da 98 6a 52 6d be 66 59 42 2d dc 85 bc 1b d3 8b c6 aa 26 21 d5 82 31 65 0a 8a ba 91 6b 9b 71 d2 f4 11 a7 0a 6d e5 29 28 c7 60 f6 16 f3 e2 b0 71 bc 50 3a aa bb 16 6b a0 63 98 a8 5b 82 78 68 05 2e ac 23 37 76 2e 49 37 a9 4f 87 25
                                                                                                                Data Ascii: w] jmWXFt#bSX0eg 5m<YUTGF+H11j1jIaDiz+FrW5Y.%Vb\\ZJKUbT@ZtYVQZ`]JaA$a#EDR@QsA\jRmfYB-&!1ekqm)(`qP:kc[xh.#7v.I7O%


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                49192.168.2.649883104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:55 UTC374OUTGET /alexFrontEnd/img/senjata/5.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:00 UTC878INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:00 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 18184
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: MISS
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Gkufih7t13g6Rp0tL8rLtc%2BJLQYxGztpMNKR8nlKXACRc%2FRJCsr2FXJ8SKNy9F5U6cvWCBbMCRxVBMFa43TlO4HRbEvATY1Hux3CWvCE4%2FjeC%2ByQJ6%2B5qmQ0ndF9CNpRZoXTkKeFPA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2a1feec43b9-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1643&min_rtt=1625&rtt_var=645&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=952&delivery_rate=1650650&cwnd=192&unsent_bytes=0&cid=b990d4443be8d600&ts=4819&x=0"
                                                                                                                2025-01-16 00:11:00 UTC491INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 13 13 12 15 13 13 12 16 16 15 16 18 19 1a 17 16 16 17 17 16 17 17 18 18 1a 17 17 17 1d 1a 18 18 1d 28 20 18 1a 25 1b 17 18 21 31 21 25 29 2b 2e 2e 2e 18 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1b 10 10 1b 2d 25 20 25 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 00 e1 00 e1 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 01 00 08 ff c4 00 4a 10 00 02 01 02 04 03 05 05 04 06 08 05 01 09 00 00 01 02 03 00 11 04 12 21 31 05 41 51 06 13 22 61 71 32 81 91 a1 b1 07 42 c1 d1 14 23 52 62 72
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-% %----------------------/---------------------------J!1AQ"aq2B#Rbr
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: 5a 18 b9 de 43 6c 0b ec ff 00 2a 74 60 70 fc f9 25 62 38 39 2f 6c c1 4f 2d 09 56 b6 f9 49 d6 fa 6a a7 51 e6 2a 3e 67 17 90 fa be cd 90 df 19 dc 29 bc 3b 83 c6 b6 63 e2 37 be bb 5c 79 54 28 48 a2 81 51 5a 51 61 51 44 db c8 00 ab 0a 28 7c 43 04 24 4e 87 95 5d a8 ab b2 e0 5d 46 66 00 0f 5a 8a 28 f7 ab b5 12 83 54 b5 69 c4 98 8e 75 ac cb 41 c4 27 44 a0 ee 2a ed 6f 30 3b ae 98 c7 23 59 21 4a 09 05 0d 0c 85 29 7a b2 54 5e aa 56 bb 54 a2 f5 45 6b b5 14 5e b5 52 8b d6 a9 6a 52 f5 aa 28 bd 6a 8a 2f 54 51 39 87 4b ba 8e a4 0f 9d 62 47 65 61 3c 81 47 c3 47 d2 4c c6 73 70 1f 35 6d af 33 aa fa 86 88 66 16 d7 17 27 4c c0 11 b8 cc 01 bf 95 b2 01 7f de f7 57 b8 c4 b4 89 1a f0 2f 87 a2 f9 44 5a 82 12 64 2a 45 a5 f1 a9 d7 7d 4d 86 86 fb e9 9b 6b da cd d0 83 56 61 8a 76 d8
                                                                                                                Data Ascii: ZCl*t`p%b89/lO-VIjQ*>g);c7\yT(HQZQaQD(|C$N]]FfZ(TiuA'D*o0;#Y!J)zT^VTEk^RjR(j/TQ9KbGea<GGLsp5m3f'LW/DZd*E}MkVav
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: 1d 5c c5 14 31 b3 a7 b6 ee 43 64 3d 09 b1 f1 79 0a 0f 4a 5d b2 cc 93 35 82 c2 25 c5 b8 64 90 a8 76 ee fb bd b4 cc a7 a0 b2 f3 f8 8a c4 80 f1 52 2c 69 d8 05 17 17 8c 55 16 06 f6 e6 7f 01 fc 9f 3a 0e 6e 0b a3 14 25 c6 d5 37 b5 dc 52 7f d1 8c 89 64 85 a4 11 34 84 5c b5 c3 92 00 e9 74 b7 be d4 cc 11 92 2c ec 96 c7 e2 5b 17 ed c7 ef 71 3c bb 07 6a a4 26 28 90 7b a5 37 d0 77 ac 6e e7 7b 81 c9 07 a7 95 ef 4e 8a 68 e4 b8 59 64 95 d7 a9 29 91 06 5f 11 37 6e b5 57 7b 26 e2 c3 f4 67 33 8e a8 8f 07 5f 0b 1e a7 e8 3f d6 b9 b8 e7 75 80 ec 5e bf fd 3e ca 85 ef e6 7c 87 dd 4f f7 52 4b bc a9 20 da bd f5 af 92 25 e7 be e2 b5 6a d1 2e 1d 8e c8 32 ea 40 37 5d b4 3c ef e5 b7 f2 69 69 f0 c6 67 34 b5 d5 cf b4 26 b0 f2 b5 81 c0 b6 ec 69 d8 7c 3d 14 6e 2f 23 65 5b 9d 49 66 3f 2f
                                                                                                                Data Ascii: \1Cd=yJ]5%dvR,iU:n%7Rd4\t,[q<j&({7wn{NhYd)_7nW{&g3_?u^>|ORK %j.2@7]<iig4&i|=n/#e[If?/
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: 05 9e 41 3b 27 19 e1 98 4d 11 1f 1d 28 e6 f7 87 0e 0f f0 9b b3 fb c5 ab 19 24 7e e6 87 67 ae fe 48 6f 9d ac 35 e5 f5 3b 78 5a 09 c6 bb 75 8a c4 90 1c a2 c4 34 10 c6 b9 10 0d bd af 6f e7 ee ab 18 68 c0 d0 6b cf f3 ea b3 16 36 48 dd 6d db 88 d7 51 df bf c4 52 19 85 e1 ef 88 6c b8 54 92 56 27 54 ca 4b 25 f9 b3 0f 0e 5f de 24 51 03 9c 3d ef 1e 0b 2e 64 67 ad 19 dc ec 77 1f 1d 8f 7e 87 b1 5c 78 5f 62 1e 2f 16 20 d8 ef 95 0e 83 c8 b1 1f 41 ef a1 3a 61 c1 19 90 1a d5 4e 93 07 04 77 ca 86 e7 9e 7d 7e 9a 56 48 cd ba 76 19 5d 18 a1 bf c1 33 83 5c 3a 35 e4 cc 40 dd 55 ee ff 00 00 3c 26 dd 6d 59 e8 c2 6c e2 a4 cb 40 eb dc 88 e3 f1 70 bc 2c 60 3d dd 86 9a 80 ec 57 da b9 23 51 7d 2d d4 f9 51 06 8b 94 25 98 bf ae e3 a2 03 84 c2 15 57 76 37 19 45 bd e7 cb 9f e6 2a 9c 6f
                                                                                                                Data Ascii: A;'M($~gHo5;xZu4ohk6HmQRlTV'TK%_$Q=.dgw~\x_b/ A:aNw}~VHv]3\:5@U<&mYl@p,`=W#Q}-Q%Wv7E*o
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: d1 4d 1c 29 1c ab e0 8c 02 ad 75 39 b7 6d f4 de f5 83 61 d6 ba 51 e2 22 74 4d 65 d5 0e 3c d0 ac 5e 15 93 71 a7 5e 54 46 b8 15 97 b4 81 6a 1b 35 12 90 49 4d 9a ba 58 25 20 9a b5 9b 44 f8 22 ea c7 c8 0f 8e bf 85 2b 8d 35 18 1d ab bd ec 06 7e e3 df c8 01 e2 7e c8 8b 1a e4 52 f4 a4 a4 de b4 b3 69 84 c3 37 4a f7 16 be 79 4a 4c 58 73 7d 8d 5b 77 44 68 d5 4c e2 af 93 0a e3 f6 d9 57 dd ab 9f fb 45 74 01 a8 d3 d2 9a 82 b9 95 45 9d 75 ae 1c db ae 3b 86 a9 91 bd 2e 56 11 52 35 7f e2 3f 5a 8a d3 31 36 96 e9 58 51 75 8f 9d 51 57 49 16 ac 92 b4 1a bd 1c 57 a1 39 c8 cc 8e d1 be 1f 82 d2 e6 fa ec 07 b4 dc ac 3d fa 5f eb b5 02 8b 93 25 ed 88 73 2a ca 31 eb 04 46 38 ed de b8 b3 32 fb 31 29 b7 82 3e ac 74 bb 6e 48 e8 16 8a 28 0a 09 32 1c f3 99 c5 02 e2 dc 35 6c ac 49 da d7
                                                                                                                Data Ascii: M)u9maQ"tMe<^q^TFj5IMX% D"+5~~Ri7JyJLXs}[wDhLWEtEu;.VR5?Z16XQuQWIW9=_%s*1F821)>tnH(25lI
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: ef 0c e1 a5 c8 d2 aa 59 43 42 3e 1b 0a 64 2a db 85 c2 2c 24 2e 5b b1 1a b0 d7 21 f2 1f 53 f0 ae 54 b2 97 5a f4 50 e1 9b 10 1a 2e 49 8f 65 19 22 2f ae a4 5c f8 89 dc db ee 8f 9d 09 ac 2e d5 db 29 33 83 4f 54 59 e4 a5 70 9e 19 8a 7b 95 d1 47 b4 6c a5 47 a9 3a 0f 79 a3 b3 27 f4 0b 5c dc 40 90 9f de 70 6f 66 e7 c3 d7 44 6f 07 c1 e1 8d d5 a4 fd 69 7b dc 8b 85 53 72 b7 63 a1 36 60 46 96 d8 e9 44 e8 ef de fb 20 8c 47 46 32 c5 a7 33 b9 f4 1f 04 9c 47 69 f0 d0 8b 24 61 dc 1f bb 96 cb d4 b3 db e4 2e 6a c3 5a 38 22 74 b2 bf de 71 a4 0f 89 76 b2 46 d4 b0 11 b0 b0 11 13 1d f6 16 2d 60 7d d7 f8 56 c0 49 ce fc a6 95 6b 88 e3 18 78 fe e9 e4 6c 40 e4 40 be de ea cc 6c 17 5c 95 62 a6 76 40 eb d0 f9 f1 ee d7 55 ec 3c 68 d6 76 36 53 ad ad af cf df 47 2f 0d d1 29 1e 14 cb 4f
                                                                                                                Data Ascii: YCB>d*,$.[!STZP.Ie"/\.)3OTYp{GlG:y'\@pofDoi{Src6`FD GF23Gi$a.jZ8"tqvF-`}VIkxl@@l\bv@U<hv6SG/)O
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: 8d 03 62 3c 2c de cc 7f 7b d4 f4 f4 e5 ce db 50 66 a6 8c ce f0 4d 61 0e 77 06 37 c7 d1 38 f9 4b 67 56 f0 a8 00 00 79 5b 62 3d 6e 6b 9f ab 8d 15 df 60 17 9a f6 4d c9 38 c8 5c 28 23 6b d9 b7 f3 2b b5 32 c6 d6 8b 8d 8a c4 db 8b 78 f7 02 a3 e1 b1 06 72 88 ae 8b 98 8f 11 7c a8 ba 8b 34 81 89 04 5e d4 c0 69 1a 2e 23 e5 6b b5 35 f0 a1 e4 ac f0 e2 0b e2 24 0f 3a 00 9d c4 6b 2b 62 20 bc 91 cb 8a 5c 46 2e 5c c1 f2 dd 84 67 f5 6a 7c 2a c8 a0 56 af 54 b9 8c e5 04 0d ff 00 29 55 e5 c5 2c 92 3c b2 f7 a3 bc 69 24 39 02 96 0c ec 58 03 9c 80 06 a6 fc ff 00 01 65 00 93 cd 76 ee 5e 8d 81 ae bc a2 b5 e4 89 f6 7f 34 59 dd 64 8f c0 a0 98 fb d8 e1 69 9f 3a ba 25 e4 61 fa bc c8 19 ec 6e 42 e5 1e d5 46 b4 dd a5 b1 b3 36 46 b1 b4 82 71 ac 71 92 0c 2a e7 0d 25 b1 32 bd 88 d2 49 e6
                                                                                                                Data Ascii: b<,{PfMaw78KgVy[b=nk`M8\(#k+2xr|4^i.#k5$:k+b \F.\gj|*VT)U,<i$9Xev^4Ydi:%anBF6Fqq*%2I
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: 5c b5 5a c5 25 70 6e 2a d1 90 41 d7 f9 de bd ab 9b 61 78 96 9b 1a a2 1d a8 78 e4 80 32 58 33 30 cc be 80 9b 8f 7d ab 22 f2 90 b7 20 3d 1d 20 bc 03 84 34 ac 48 1a 0b 5c f2 17 da ff 00 03 5c a9 9c ed 82 ce 1e 36 82 0b be 0a c5 c4 dd 62 40 97 50 06 ec 76 20 75 f5 e9 f5 ae 6c 63 33 ed 76 b1 d2 08 30 f9 46 e7 f0 a0 32 71 09 1d b4 b8 1c b4 f1 b7 99 06 f9 47 f3 6e 8d 3b 40 bc d4 03 33 b4 45 ff 00 4a ee a3 00 85 21 45 d7 6b e7 3a 9f 9f d2 b9 f9 7a 47 2f 53 99 b8 68 85 d6 83 c4 a8 51 60 e2 00 4b 89 90 8b dd bb a5 1e 36 1c bc 5f 76 ff 00 4b 57 41 9a 68 d0 b8 32 43 d2 7e e4 ae df 5a e2 55 83 b1 18 a3 3e 21 c8 50 91 c7 19 08 8b ec ae 62 07 bc d8 1d 4d 07 1c 32 b0 0e 24 a1 34 82 ed 36 0a cb da 0e 32 f8 7c 33 ba d8 b0 ca 14 35 c8 b9 61 7d 88 e5 7a 4b 0f 10 92 40 d2 b5
                                                                                                                Data Ascii: \Z%pn*Aaxx2X30}" = 4H\\6b@Pv ulc3v0F2qGn;@3EJ!Ek:zG/ShQ`K6_vKWAh2C~ZU>!PbM2$462|35a}zK@
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: 86 e8 e4 ea c4 68 b9 5d b4 6d b3 11 d1 48 16 6b ef a0 d7 a5 72 09 e9 5f ae c1 32 d9 1d 84 c3 d3 bd e3 cf 80 ec 40 9b 15 6b c6 8e 1a fa b3 0e 9c ee 7e 55 1f 18 0e b5 98 b1 ce 7b 7a 36 e9 7b a6 71 78 fb 0c a3 61 a0 a2 35 a4 a9 24 dc 02 6b 31 0b d5 9a c0 0d ef 7d bd 6b 35 65 2d 3c a5 8c ca 37 3e 5f 75 3b 8e ff 00 e9 a2 5c 30 37 73 e3 98 fe f1 d9 6f e5 fc ef 5a 60 cc eb 4c 39 bf a6 80 44 3d e3 ab bd 10 04 b0 df 73 4e 50 68 d5 27 a0 dd 6b 1d 9f e1 b2 36 16 26 4c a8 ac b7 ca 09 1b 93 af 33 a8 00 ef 5c 29 de 3a 57 5a 6a 19 18 1a 83 f6 cb 8f 4b 85 99 63 89 80 b2 02 6e aa da 92 6d ed 03 c8 0a 36 17 0e c9 18 5c ee 68 13 4a ec dd 55 03 07 c6 25 c6 23 19 a5 53 dd 81 97 30 44 1e 23 6b 5c 00 05 c8 1a 9a 69 b1 b2 23 4c 1b a1 b9 a1 cc b7 1a fc e2 ae 5f 66 d8 06 58 e5 3b
                                                                                                                Data Ascii: h]mHkr_2@k~U{z6{qxa5$k1}k5e-<7>_u;\07soZ`L9D=sNPh'k6&L3\):WZjKcnm6\hJU%#S0D#k\i#L_fX;
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: 0c 91 b5 c6 e5 9c 9b 9f e1 5b 0f 95 15 8c 7b b7 54 22 c3 b4 d8 17 5c d0 6c 7e 2f 39 bd 6d 0e 59 33 14 be 06 c8 27 88 c8 6c 82 44 2e 6c 4f 84 30 2d a0 d4 e9 7a cb ef 29 03 7a 41 1b ad ad bb 7b 81 df be 23 d2 39 3f cb 5c 91 84 9f f8 fc c2 25 b5 63 38 e9 4c 92 3b 9d d9 8b 1f 56 24 d7 69 ad ca d0 14 68 b4 ca c5 73 54 77 44 e8 ef 8a dd 38 2f 6d b8 74 58 78 a2 ef cf ea e3 45 fe 8e 4d d5 40 3f 77 ad 72 1f 86 98 b8 9a f2 56 18 81 e0 3b 4f 85 ff 00 89 cf 8a 79 6c 85 02 c4 72 b1 be 88 0e 80 5c 68 ad f1 a3 be 17 f4 21 80 6b 7a a2 b6 30 a6 f6 e7 b6 78 49 f0 6f 0c 32 e6 77 2b 71 91 d7 c2 18 31 d4 8b 72 15 98 20 7b 5e 1c e0 b4 c8 8d ea a8 1d 90 92 28 f1 90 c9 2b d9 11 f3 13 62 7d 9b 91 a0 17 3e 2b 53 53 5b 98 40 46 31 0a 34 56 c2 fd bb c1 11 e1 9f fc 12 7f 96 b9 e7 0d
                                                                                                                Data Ascii: [{T"\l~/9mY3'lD.lO0-z)zA{#9?\%c8L;V$ihsTwD8/mtXxEM@?wrV;Oylr\h!kz0xIo2w+q1r {^(+b}>+SS[@F14V


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                50192.168.2.649889104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:55 UTC375OUTGET /alexFrontEnd/img/senjata/11.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:00 UTC882INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:00 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 70900
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r62%2BBim7E7p8WBxrzARLQ0q8hMdbw4MnufOoi9NeZMKTbHlcqAej%2FPD%2By6kxC1zk8mYb4EC4Wo3sm2XWHf50TQFp4oQqv6b0CIsB5kJxomUO56KLLcH3Cg9napzcgc9gHPSIuTFHdQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2a4a85aab6c-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=14173&min_rtt=14171&rtt_var=5319&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=953&delivery_rate=205778&cwnd=32&unsent_bytes=0&cid=6637e88cc6b3b4de&ts=4193&x=0"
                                                                                                                2025-01-16 00:11:00 UTC487INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 12 13 12 15 13 13 12 15 15 15 17 17 15 15 17 17 15 17 15 15 15 15 15 15 15 16 16 15 15 17 15 18 1d 28 20 18 1a 25 1d 15 15 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1a 10 10 1b 2d 25 1f 25 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 00 07 08 ff c4 00 54 10 00 02 01 02 04 03 04 05 07 06 0a 08 05 04 03 01 01 02 03 00 11 04 12 21 31 05 41 51 06 13 22 61 32 71 81 91 a1 07 14 42 52 72 b1 c1 23 62 82
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-%%--------------------------------------------------**T!1AQ"a2qBRr#b
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: 48 b8 9e 14 4e b5 78 e2 b8 63 f1 9a 21 3f 0f b7 3a e9 58 53 27 ed 2c 1f cc f5 aa fb 38 3e a9 85 f9 95 86 b5 3f 67 be 07 f6 a6 0f b8 aa fb 32 17 da a4 11 30 b7 3a 9a 4f 02 48 7f 69 91 25 38 7f 9d 66 f1 a1 fd a2 43 1f 0b ae f4 d6 15 41 f6 96 3d 21 a9 78 90 fe d0 c2 77 14 bc 31 fd a1 8c 68 68 d0 3f 1c 8c e0 8a b5 8e c3 ed 07 28 26 a5 c2 8b 59 c3 ae 95 0e 05 f8 c2 ab 8f 5d 4b 83 29 65 0a 8d d6 a1 c4 af 10 79 90 52 d2 3d 63 0b de 8d 23 53 13 37 4a 5a 47 ac 69 22 8d 23 f1 19 c7 6a 34 87 88 c1 18 c5 1a 0a f1 98 c3 15 2d 01 e3 83 78 4d 52 80 78 eb ba 06 62 34 d4 5f 99 0f 2c 1f 28 6e 43 56 94 cc dc f1 79 0e 17 aa 5a cc db c5 e6 2e 63 d2 9e fe 44 fb bd a4 23 49 e5 4d 25 e4 16 fb 31 e9 25 4b 8a 65 29 48 e9 31 34 2c 65 2c a2 ac e2 93 83 45 ac a9 8a 27 06 b0 9c a8 d1
                                                                                                                Data Ascii: HNxc!?:XS',8>?g20:OHi%8fCA=!xw1hh?(&Y]K)eyR=c#S7JZGi"#j4-xMRxb4_,(nCVyZ.cD#IM%1%Ke)H14,e,E'
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: 9d c1 fd 63 fe bf 22 f4 a9 ad b9 fc c9 25 06 f5 e9 a3 9c 09 46 df 61 57 b0 5b 1a cd e5 45 09 b0 0f 19 26 a9 52 27 70 47 05 55 ac 9d 22 a6 13 2f 9d e9 39 ea 29 2d 24 6c 42 b5 5c 54 49 6d 8c 8d 0f a3 6b 1a 1d 3d d7 00 9d 6c 1e 43 f4 45 42 8f 72 b5 02 3d 29 e9 0d 4c 70 5a 9a 29 49 8e 0b 52 d0 f5 1c c9 45 0f 51 c8 a2 a5 a1 a9 08 eb 4d 21 39 0d cb 4e 85 a8 6b 0a 74 2b 02 d6 e7 ef aa 0b b2 af 1d c4 55 74 07 5a 89 e4 51 1a 89 47 8a c5 33 1d eb 96 53 72 37 49 22 23 1a 8a 1d 83 43 e5 55 44 d8 f0 b5 42 14 35 43 43 52 62 19 d9 4e 86 a1 c1 33 45 96 48 b6 ec c7 13 7f 9d 61 d6 fa 19 a2 1e f7 02 a3 c2 49 a6 68 f3 c9 c5 a6 7a df 1b c1 cd 20 51 14 99 2c 4d fc 4c b7 16 d3 d1 aa c9 19 4b 87 46 78 a7 18 b7 a9 59 5b d9 f6 65 c5 4d 13 b9 77 44 8e e4 92 da 36 a2 c4 eb ce a3 1c
                                                                                                                Data Ascii: c"%FaW[E&R'pGU"/9)-$lB\TImk=lCEBr=)LpZ)IREQM!9Nkt+UtZQG3Sr7I"#CUDB5CCRbN3EHaIhz Q,MLKFxY[eMwD6
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: d6 8a fb 10 fd 48 86 5c a2 fb 93 5a 28 5e c6 1e 2e e2 a6 ba f5 a9 7b 6c 6d 17 6a c7 65 14 8a 05 2a 3f 2d aa 58 9d 8e c3 bb 5e cc 3d b5 23 4d f7 0e cb 41 43 19 69 a0 62 01 40 87 64 a4 00 31 33 2a 0b 9a 4d d7 23 ab 33 1c 57 8c 5f d1 3a 56 19 33 f6 46 91 81 51 23 e6 6d f4 e4 6b 9d 49 cb 93 4e 07 1d bd 55 41 63 2d a5 16 21 32 53 b0 1c 13 ce 8b 00 6d 45 80 29 45 fd 54 86 48 e0 d8 95 8b 11 0c 8d e8 a4 91 b9 b6 a6 ca c0 9b 0f 65 21 9e 8f f2 83 c7 a4 8e 0c 3c b8 69 4a 89 09 37 50 3c 4b 94 11 70 c3 4d e8 6c 48 ab f9 38 e2 cc f8 8c 44 b8 89 46 66 48 d7 33 95 5b 9b 90 a3 90 be 94 97 25 4b 83 4e bd a8 84 62 31 18 69 9c 46 51 80 53 72 b9 91 a1 ef 09 b8 d8 8b 37 bd 69 df 61 69 da d1 53 d8 a7 65 c6 e2 22 33 09 94 20 75 70 c1 b3 06 60 41 62 3e 95 8e b5 96 38 54 99 b6 5c
                                                                                                                Data Ascii: H\Z(^.{lmje*?-X^=#MACib@d13*M#3W_:V3FQ#mkINUAc-!2SmE)ETHe!<iJ7P<KpMlH8DFfH3[%KNb1iFQSr7iaiSe"3 up`Ab>8T\
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: 50 e3 4c a4 d8 fb 01 df d9 5b 78 13 d3 ad ad bc cd 5e 0c ba 16 4d 2f 4b ef ca fa a0 a5 2a 2c e7 1b 20 d2 84 c0 8a f1 5f 5e 55 aa 95 19 cd 36 b6 20 36 1c b3 5f 95 6d ae 91 84 71 0f 22 da 0a 8b 37 a1 ea 95 0d 95 43 99 a9 14 34 49 49 8d 1d 9e a5 bf 22 97 a8 ab d4 d2 8c ac 1c 5a 12 ac cc 81 c4 f8 c2 46 2c 0d cd 63 3c 8a 25 a8 d9 92 c7 71 23 21 3a ef 5c b3 c8 e4 6d 18 a4 41 11 5f 9d eb 32 89 01 40 02 a9 09 8e 34 c4 0d 86 b4 00 c3 25 b7 a0 0e 0d 7e 54 ec 0e 54 a2 c4 31 a1 b6 9a d2 b1 82 03 d9 40 d0 69 31 4e c8 91 96 25 23 cd 90 69 65 2e 6e de bb 91 40 d0 02 79 72 3b f4 d2 f6 fb cd 4b 29 31 98 86 27 56 24 9e a4 92 74 16 1a fb 2a 59 68 5c 27 10 92 20 c2 37 2a 1d 42 b5 b4 24 06 0c 2c 77 1a a8 d4 54 ee 56 cf 93 a4 e2 93 32 64 69 5d 90 12 d9 59 89 19 8e e7 5d cd 27
                                                                                                                Data Ascii: PL[x^M/K*, _^U6 6_mq"7C4II"ZF,c<%q#!:\mA_2@4%~TT1@i1N%#ie.n@yr;K)1'V$t*Yh\' 7*B$,wTV2di]Y]'
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: bf fc 8f e8 87 ad 79 04 c2 4f 3b 80 7e 72 c3 f4 13 4a 85 d0 cb 55 6b 7f 44 5b 6a ae 89 83 0f 39 db 14 df d4 4a e8 5e cd 8f 7c 8f e8 8c 5e 57 fe 2b ea 2a e1 b1 07 ff 00 34 df d9 a5 6a bd 8f 6a d6 57 f4 46 7f 69 de 9c 7f 10 df 30 9f fd ed bf b3 4a 5f f1 0f ff 00 23 fa 21 fd a5 7f 8f e2 72 e0 27 3f f9 b6 fe cd 28 7e c8 6b ff 00 c8 fe 88 5f 69 5f e3 f8 9d f3 09 ff 00 de db fb 34 a3 fe 25 ff 00 e4 7f 44 1f 69 5f e3 f8 9c d8 19 c7 fe 6d bf b3 4a 6b d9 32 ff 00 c8 fe 88 5f 69 5f e3 f8 9d f3 1c 47 fb db 7f 66 94 ff 00 e2 a5 ff 00 95 fd 10 7d a5 7f 8f e2 09 f8 43 3f f2 b3 c8 e3 ea e8 aa 7d 60 53 5e c9 8b 7f d4 9b 7f 87 e4 1f 69 7d 92 44 fc 24 0b 1a e5 55 0a 3a 0f df 5a f4 b1 e2 86 38 e9 82 a4 73 ca 4e 4e d8 46 93 a5 69 44 91 67 5b d6 91 64 b4 46 c8 6a ac 54 0b 1f
                                                                                                                Data Ascii: yO;~rJUkD[j9J^|^W+*4jjWFi0J_#!r'?(~k_i_4%Di_mJk2_i_Gf}C?}`S^i}D$U:Z8sNNFiDg[dFjT
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: 42 45 36 48 c1 e2 88 36 bd 44 f6 dc bc 7b ec 68 70 1c 56 fa 1a 8e 4b 5b 6c 4a c5 c2 1c 5c 54 d9 54 67 b1 71 32 1a 13 4c 4d 50 2f 9f 3f 5f 80 a5 a5 0b 53 3e 87 bd 7a 67 9e 75 e8 03 af 40 1d 7a 60 2d ea 1b 1d 0c 77 a4 c6 70 6a 92 a8 49 9e c6 9d 89 2d 84 59 29 d8 a8 70 6a 00 06 22 3b ea 29 31 a2 03 83 7d 2a 4b 0d a3 0b 56 4f 72 d6 c5 7c d8 51 a8 35 9a d9 9a 37 68 a8 9a 43 73 7d 00 d0 56 89 da 22 a8 89 34 c0 5b 5d 69 80 d6 3d 47 ba a5 c5 96 a6 91 3e 08 14 ec be da 7c 72 67 bb 27 b4 63 20 5b ee 7e ea 71 5b 03 7b 96 f1 aa da db 57 44 74 be 4c 1e ae c3 de 3a e8 4f 63 21 e9 1d 4b 65 04 2d 48 0e 14 98 86 95 eb 4d 30 68 1b ad b6 aa 4e c4 04 a5 3b 15 02 68 e8 b0 a1 0a 53 b1 51 1a 56 ab 48 44 79 2c 41 e9 4d a0 47 9b f6 bb 84 f7 2f de 27 a0 db f9 1e b5 ea fb 23 ab 96
                                                                                                                Data Ascii: BE6H6D{hpVK[lJ\TTgq2LMP/?_S>zgu@z`-wpjI-Y)pj";)1}*KVOr|Q57hCs}V"4[]i=G>|rg'c [~q[{WDtL:Oc!Ke-HM0hN;hSQVHDy,AMG/'#
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: c8 9a 74 5f ac 0d 2c 0a ac 87 28 71 96 46 24 08 db 4b 15 b6 e7 53 d4 58 9a ca 51 df 57 0b cc fa 7f 64 c7 5f 47 a3 22 b4 ed 25 e9 fc e0 a0 c4 f1 86 52 d1 a6 52 55 99 4b 8b 10 6c 74 65 1a ee 2c 77 36 ad 16 5b 5b 1e 17 53 ec a8 e0 cc d4 9d ae 57 fb 65 3e 2a 46 cd 9d e4 00 03 ad f5 66 e8 2e 76 1e 42 e6 a7 93 a3 0c 62 e3 a2 10 6d be 3c 97 af af cf 62 77 0c 92 eb 98 1b dc 9b 5f a7 2a c9 a3 e9 a1 ab 4a d5 cd 6e 49 66 bd e9 16 04 35 00 2a b9 d7 5b 50 07 2c 97 14 c4 09 8d 30 1a cf fe 54 80 6c 6f 40 20 96 be f4 00 39 66 63 a1 34 c0 66 7d 68 03 a8 01 ab a5 03 10 d0 00 88 f3 a0 42 12 79 fb e9 0c 8f 81 e3 0c f7 02 c2 c6 d6 a5 45 b5 4b 60 e4 d5 10 11 57 99 a0 2c 1c cd 48 60 d1 ec 6f 40 d3 39 c9 de 90 59 26 19 36 e5 f7 7f 95 63 28 9b c6 44 a8 e6 17 1f 78 ac dc 69 1a 29
                                                                                                                Data Ascii: t_,(qF$KSXQWd_G"%RRUKlte,w6[[SWe>*Ff.vBbm<bw_*JnIf5*[P,0Tlo@ 9fc4f}hByEK`W,H`o@9Y&6c(Dxi)
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: 27 3c 2b 26 3d fc d7 ec 4d 9a 70 d6 08 c0 8d ee a6 f7 f6 8a f3 56 29 c5 b8 c9 53 f2 3c ac cf 4b a6 a8 a1 ed 17 16 96 26 8f bb 62 a5 6e 77 be f6 d0 8e 95 f4 1e c5 f6 7c 33 c7 2a ca ad 3a 5f 0e 4e ff 00 67 e3 86 68 64 d4 bc bf 52 c3 85 76 b3 bf b6 a1 48 16 64 3a eb d6 fd 2b ca f6 8f b3 e7 d2 4f 4d 6d d9 f9 ff 00 b3 8b 26 27 8a 4d 49 ed d8 ce 7c a1 70 fb 32 ce a0 5c 0f 16 5f a4 a7 71 f8 d7 1e 39 51 e7 f5 98 3c 48 6d c9 9a 87 84 62 59 4c 91 46 64 88 0c d9 ec b9 14 6f a8 fa db 6b 5b ca 54 78 f8 14 32 46 4e 76 ab 9a e4 dd 76 23 b0 e8 f1 19 a7 8c b3 9b 91 9c dd 40 b6 8c ab cc ef 62 7c ec 2b 07 3d cf 42 0e e1 51 5a 51 73 2c c2 1c 02 a9 d5 ac 50 01 e9 33 2d c1 fb aa 66 f7 35 f6 76 3d 58 d5 ec 97 2f f9 dc 26 03 b0 a9 2c e4 cc ee e0 59 d8 06 60 ae da 5a ea 34 b6 e2
                                                                                                                Data Ascii: '<+&=MpV)S<K&bnw|3*:_NghdRvHd:+OMm&'MI|p2\_q9Q<HmbYLFdok[Tx2FNvv#@b|+=BQZQs,P3-f5v=X/&,Y`Z4
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: 79 70 60 93 c3 e2 7d d6 d6 fb 77 f5 30 dc 6d 94 e2 26 55 23 28 62 12 db 15 dc 5b a8 d7 e1 5c 33 4e 32 7f 13 d3 c5 28 ce 3b 34 43 c2 e1 59 8f 23 ea a1 e4 41 e1 b2 ca 28 bc a9 6a 45 12 32 5b 96 bf 75 17 e4 09 77 20 63 1b c6 da 74 fb ab 44 a9 18 49 dc 99 14 b5 32 06 13 48 62 a6 bb e8 06 e6 86 e8 a8 ab e4 66 6f 75 32 46 13 40 81 e6 f3 a6 31 2f ad 00 29 7a 00 d2 f6 77 81 c5 34 7d fc 93 15 55 25 4a a8 00 8b 6a 0d db 7b 8d 76 1a 57 06 7e ad c5 e9 8a fe 7c 0e fc 3d 1e a4 a5 27 fc f5 67 63 63 10 b0 97 0b 88 6b 8d 43 38 50 3a 93 9f 44 22 dc 80 6a e6 d5 3c 8f df fa 7f a3 a5 e0 8c 63 ee b5 fc f5 26 e1 38 fe 25 b2 49 3a a9 8d 88 5e f2 3c ce 0d c9 01 89 bd d3 c5 94 58 af 33 a8 b5 ab 39 e2 8d b4 ae fd 7f 9f a9 d1 87 24 92 5a 92 af 35 fc fd 02 f1 0e 1e 3d 35 17 1f 49 47
                                                                                                                Data Ascii: yp`}w0m&U#(b[\3N2(;4CY#A(jE2[uw ctDI2Hbfou2F@1/)zw4}U%Jj{vW~|='gcckC8P:D"j<c&8%I:^<X39$Z5=5IG


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                51192.168.2.649890104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:55 UTC375OUTGET /alexFrontEnd/img/senjata/10.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:00 UTC880INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:00 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 21306
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TSS11SVSDBIGGxiND7uc59639xOAvoKGayOlWlcTtNn4JAbaKbLGP3lqv49csbMBR9gk2GyWut1v7joM3WnnIzFpr7vRQAeoeWbC%2BdK0nEpwPay%2FDmBF%2Fw5uiuPLE82QtZqY63InFA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2a49a203adb-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=8532&min_rtt=8495&rtt_var=3260&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=953&delivery_rate=332044&cwnd=32&unsent_bytes=0&cid=c3aa1691f9cd7306&ts=4185&x=0"
                                                                                                                2025-01-16 00:11:00 UTC489INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 12 10 12 15 10 10 10 16 10 15 15 18 12 16 17 16 15 16 15 10 11 1a 15 18 17 18 18 18 16 18 17 1d 1d 28 20 1a 1d 25 1d 17 18 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1a 10 10 1b 30 25 20 25 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 01 21 00 e5 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 00 03 04 06 07 02 01 08 ff c4 00 4f 10 00 01 03 02 03 04 03 0a 0a 07 05 09 00 03 00 00 01 02 03 11 00 04 05 12 21 06 13 31 41 22 51 61 07 14 32 35 71 74 81 91 b3 d3 15 17 23 42 52
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+0% %--------------------------------------------------!O!1A"Qa25qt#BR
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: 79 21 7c 69 e2 ff 00 6c fc 1b 7f 77 53 91 b0 7f 07 8b fc 93 79 21 7c 69 e2 ff 00 6c fc 1b 7f 77 53 91 b0 7f 07 8b fc 93 79 21 7c 69 e2 ff 00 6c fc 1b 7f 77 53 91 b0 7f 07 8b fc 93 79 21 7c 69 e2 ff 00 6c fc 1b 7f 77 53 91 b0 7f 07 8b fc 93 79 21 7c 69 e2 ff 00 6c fc 1b 7f 77 53 91 b0 7f 07 8b fc 93 79 21 7c 69 e2 ff 00 6c fc 1b 7f 77 53 91 b0 7f 07 8b fc 93 79 21 7c 69 e2 ff 00 6c fc 1b 7f 77 53 91 b0 7f 07 8b fc 93 79 21 7c 69 e2 ff 00 6c fc 1b 7f 77 53 91 b0 7f 07 8b fc 93 79 21 7c 69 e2 ff 00 6c fc 1b 7f 77 53 91 b0 7f 07 8b fc 93 79 21 7c 69 e2 ff 00 6c fc 1b 7f 77 53 91 b0 7f 07 8b fc 93 79 21 7c 69 e2 ff 00 6c fc 1b 7f 77 53 91 f0 7f 07 8b fc 93 79 21 7c 69 e2 ff 00 6c fc 1b 7f 77 53 91 f0 7f 07 8b fc 93 79 21 7c 69 e2 ff 00 6c fc 1b 7f 77 53 91 b0
                                                                                                                Data Ascii: y!|ilwSy!|ilwSy!|ilwSy!|ilwSy!|ilwSy!|ilwSy!|ilwSy!|ilwSy!|ilwSy!|ilwSy!|ilwSy!|ilwSy!|ilwS
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: 7a 3f e6 6e 7d aa ab a1 43 d5 47 e8 81 cb a4 06 14 c2 28 df 30 3f 1f e2 be 6c 8f ca c5 79 17 ee ea 3f bd 61 ff 00 93 30 5a f5 7d 40 97 01 03 50 22 3d a8 59 ed 51 67 a0 55 16 7a 05 51 ab 1d 45 42 c4 05 51 67 b1 50 d6 82 8a 84 3d 09 a8 58 b2 d4 2e c7 41 15 0d 58 45 35 57 23 47 06 a1 83 d0 2a ca 68 e9 08 aa 0d 08 5c 90 96 c9 d0 71 ac 26 1d ab 20 ce 15 83 24 fc a3 ca ca 9e b1 0b 2a eb 08 1c fb 49 d0 76 f0 a3 46 37 39 d5 aa 58 23 88 e0 d6 af 0f 90 2a 6d c1 f3 1d 21 41 5f c0 e0 88 33 a4 1d 3c 94 47 0b 0b aa 97 29 d7 76 ca 6d 45 2a 04 44 f1 d0 f9 08 eb a1 b0 c9 dc 8f 50 87 95 0a 11 ab 32 70 6a 14 5c fb 8f f8 de db fb 47 b0 72 b9 db 5f d8 a7 f6 f3 44 5d 20 26 da f8 c6 f7 ce 6e 7d b2 e9 da 1e ae 3f 45 e4 0e 7d 20 30 a6 11 46 fb 82 78 ff 00 15 f3 64 7e 46 2b c8 4b
                                                                                                                Data Ascii: z?n}CG(0?ly?a0Z}@P"=YQgUzQEBQgP=X.AXE5W#G*h\q& $*IvF79X#*m!A_3<G)vmE*DP2pj\Gr_D] &n}?E} 0Fxd~F+K
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: b8 f6 0e 57 3f 6c 7b 14 fe de 68 a5 d3 40 5d b5 f1 85 ef 9c dc fb 65 d3 b4 3d 5c 7e 8b c8 1b e9 01 45 30 8a 37 dc 13 c7 f8 af 9b a3 f2 b1 5e 42 5e ee a3 fb d6 30 ba 4c c1 45 7a c7 c0 ca e8 9d 01 59 35 14 38 91 59 63 11 45 9b 66 b6 7d 9b 96 9f b8 b9 bc 16 4d 30 58 49 5e e5 77 05 4a 74 ae 00 4a 48 3a 64 a8 91 89 d4 ca c2 ac ec 43 5a 2d eb d2 cb 46 d4 5e 17 0d ba 96 43 6b 7f 74 c8 c8 97 24 95 8e 9d 6b 21 97 88 1f bb d8 46 2d 83 ca bc c4 c3 09 6a e0 db 05 26 dd 6f e7 50 65 0e 93 94 2e 53 01 75 4e 26 a3 5d ca 5a 10 b6 43 63 93 7c de f5 db ae f5 0a 7d bb 56 86 e4 bf 9d f5 20 af 2e 8a 19 21 22 49 35 4a 25 ce be 59 1c 23 63 95 f0 7b f8 8a 9e 09 0d 38 5b 43 61 05 7b d0 1d 43 45 c4 b9 22 13 9d 70 34 3e 09 a9 94 8b 11 ce e0 16 6f 61 ad 56 bb 56 99 c4 f7 8b bb 05 68
                                                                                                                Data Ascii: W?l{h@]e=\~E07^B^0LEzY58YcEf}M0XI^wJtJH:dCZ-F^Ckt$k!F-j&oPe.SuN&]ZCc|}V .!"I5J%Y#c{8[Ca{CE"p4>oaVVh
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: 68 49 6d b2 94 ce 6d e4 39 94 6f 12 17 02 40 59 22 4e b2 0d 66 46 e1 2b 95 85 55 23 72 45 bf b9 0f 8d ad bc 97 1e c1 ca e7 ed 6f 63 9f db cd 01 fe 40 4d b6 f1 85 ef 9c dc fb 65 d3 f8 7f 53 1f a2 f2 05 2e 90 12 8c 51 bf 60 9e 3f c5 7c dd 3f 95 8a f2 32 f7 75 1f de b0 eb a4 cc 21 3f e9 5e a9 f0 35 0e 89 da 45 60 32 43 a8 15 96 31 04 3c 91 58 63 11 88 fa 11 35 86 c6 63 4d 31 d6 99 2a 21 29 04 92 40 03 99 24 c0 1e b3 56 9d cb 94 29 c5 66 0f 2f 61 ef 43 eb b5 2c a4 3a db 5b f5 0d eb 70 1a 9c b3 9a 62 b7 91 89 2c 55 26 2b 2d 88 bd 7b 73 bb 64 1e f8 6d 6e b7 2e 21 24 b6 8c 99 94 a9 3d 11 d3 45 4c ac b7 88 a4 ae c6 ac f6 56 e5 c4 db a9 2d a4 0b ad e6 e6 56 94 95 06 c4 ad 44 13 d1 48 00 99 30 23 ca 2b 39 58 58 e2 69 2b ff 00 47 38 c6 1a ed b3 81 a7 b2 92 52 95 a5
                                                                                                                Data Ascii: hImm9o@Y"NfF+U#rEoc@MeS.Q`?|?2u!?^5E`2C1<Xc5cM1*!)@$V)f/aC,:[pb,U&+-{sdmn.!$=ELV-VDH0#+9XXi+G8R
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: 46 36 f0 54 59 09 08 ab cc 6a 14 ad c0 92 d0 24 40 27 d6 46 9d 82 68 52 48 d3 82 24 a2 d4 38 a4 36 97 32 ac 95 c9 5a f2 33 00 4a 7a 44 e8 74 33 3d 95 a8 db b0 56 a5 3b 6a 35 6c 83 d6 7e f2 a3 fb e8 75 1a ec 2d d3 b0 e5 c3 71 58 83 0d 49 5b 43 bb 46 67 95 66 73 b0 d3 85 95 c9 8e b5 02 85 19 5d 98 20 3e bc c4 80 02 78 69 cb 4e 52 69 b8 b2 ec 34 5b e6 74 1e aa b4 c0 cb 80 cb 08 8e 35 6d 97 45 59 9d dd 25 30 01 50 d6 7a c9 07 5d 0e 9f dd d7 57 09 33 58 9c b9 6c d0 30 32 4c c7 21 27 c9 47 4c e4 b8 c5 ab 21 c6 d2 37 4e 7c a9 49 94 43 70 a2 95 8d 75 24 18 19 3b 7a eb 7a dd 0b 38 bb 10 0b 75 bb a4 85 dc 15 c2 4d e1 2a 5b 45 61 32 25 03 36 ba 12 0c 0e ad 60 fa a8 0f 10 a2 ec 0e 4f f8 83 1e c3 96 38 a4 ff 00 ea 98 85 58 b5 70 0e 09 e8 58 7b 93 a6 31 7b 60 7f e6 3d
                                                                                                                Data Ascii: F6TYj$@'FhRH$862Z3JzDt3=V;j5l~u-qXI[CFgfs] >xiNRi4[t5mEY%0Pz]W3Xl02L!'GL!7N|ICpu$;zz8uM*[Ea2%6`O8XpX{1{`=
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: 8f 1b 5b 7f 68 f6 0e 56 76 a7 b1 cf ed e6 8e 6d 56 57 76 d7 c6 37 be 73 75 ed 95 5d 1c 3f a9 8f d1 79 1c f9 71 01 d1 cc 9b fe 09 e3 fc 57 cd d3 f9 58 af 23 2f 76 d1 fd eb 18 5d 36 62 8d c6 ec 74 4c cf 85 cb c9 5e 9a 43 b4 9f 35 13 df cd bb 44 a8 11 c8 0e 3e 9a 01 d2 e3 14 74 f8 f0 7a 79 fa 23 d1 fb be 8a cd c3 a8 ab a1 fb 76 86 f4 4a 09 19 87 43 5c de 4a cc a5 cd 0f 0a 7c f0 b6 18 d2 83 e7 75 0d 9e 9c 25 7a e9 f4 4f 6d 2f 39 73 47 b7 76 63 76 ed ca 9c 94 6f 4c 2e 72 98 00 cf 86 23 88 9e 55 77 09 12 5d b2 1c 42 1e 12 11 19 02 d2 ad 17 33 ca 85 24 54 9a 3b b7 e1 3d b1 db c3 ab fc e8 13 46 65 a0 72 d9 f3 94 a5 04 a3 38 ca b0 3a 29 50 1c 24 73 3c cd 2c e6 d0 2d d2 9b bb 1c 45 8e 6e 14 15 36 1e 55 72 92 1c c1 55 98 70 07 4d 44 65 07 91 ea a6 e0 9b 03 e9 8a c4
                                                                                                                Data Ascii: [hVvmVWv7su]?yqWX#/v]6btL^C5D>tzy#vJC\J|u%zOm/9sGvcvoL.r#Uw]B3$T;=Fer8:)P$s<,-En6UrUpMDe
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: 82 52 cb 10 5e 22 98 69 9f 97 de e8 bf 93 d7 e4 f5 d4 47 29 a2 c3 a4 f4 b0 0a 87 1b 4c a2 4b 73 72 2e 7a 03 51 03 2f 66 9d 7d ba f5 d6 f0 fc 1e 96 10 ac 10 ee 54 82 9c 5e d8 10 41 ff 00 68 e3 a1 ff 00 77 72 83 b4 fd 8e 7f 6f 34 73 ea 74 8a ee da f8 c6 f7 ce 6e bd b2 ab a3 87 f5 51 fa 2f 21 29 74 80 94 74 64 df b0 4f 1f 62 be 6c 8f c8 c5 79 29 7b be 8f ef 58 7f e6 cc 5d b0 77 43 a1 cc 74 b9 d7 a3 7c 47 e9 ae 62 24 be 7a 08 f9 5c ff 00 bb 1c 28 4b 8b d0 75 f0 5a 93 1d cb 9d bc 8a 2f 70 e8 9d 79 f0 f4 d6 17 07 a0 da e2 89 c0 1d f8 f9 01 3a 74 64 41 10 7a 73 c3 b7 84 69 41 7d 1e 23 a9 f3 f8 13 ad 04 3c a9 3d ef c7 a8 8e 5a 49 d3 5e 3e 8d 29 79 74 78 5c 72 3c 78 1d e1 a0 95 39 95 01 fe 3d 25 1c b3 a9 83 af d2 e3 1c 74 e3 55 3e 0b 5b 17 73 8b 52 37 4b f9 6c 9f
                                                                                                                Data Ascii: R^"iG)LKsr.zQ/f}T^Ahwro4stnQ/!)ttdObly){X]wCt|Gb$z\(KuZ/py:tdAzsiA}#<=ZI^>)ytx\r<x9=%tU>[sR7Kl
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: ef 19 57 68 ae 16 27 69 ba cb 4d 11 d5 a7 81 a7 04 a6 d9 02 f2 d5 b7 43 a5 e5 86 dd 13 97 30 5a 92 bd 4c a1 64 02 74 f9 aa e2 3b 46 94 5a 15 dc 5a eb 47 4e 50 9a b3 82 23 da 60 0b 53 4e 3e 99 75 b6 d2 54 7c 16 94 40 f0 b5 24 9c 80 47 ef 1e 12 38 d3 0a ac 5c ed d6 5c eb ce 93 54 9b e2 73 79 be 36 21 45 96 f2 67 0a cf 3d 38 92 01 8e 3a 91 13 33 11 e5 ac 53 cb bd fe cc db 2b b5 f5 04 e2 db a2 c3 5b b7 dc 74 a6 33 25 52 52 89 ea 07 40 64 10 00 27 4a 62 9e 6c cf 41 79 a2 36 31 bb 53 8d 6e 5e 55 d7 82 21 c9 22 64 42 35 8d 0f 55 16 86 6c ae ea c2 53 41 bd 87 0a f8 72 df 78 da 5b 39 5e d1 3a 88 ef 77 29 5d a1 ec 33 fb 79 a3 9b 55 73 8a 5e da f8 c6 f7 ce 6e 7d aa ab ab 43 d5 c7 e8 84 5f 48 08 68 e6 4d fb 04 f1 fe 2b e6 c8 fc 8c 57 93 97 bb e8 fe f5 8c 2e 9b 31 a6
                                                                                                                Data Ascii: Wh'iMC0ZLdt;FZZGNP#`SN>uT|@$G8\\Tsy6!Eg=8:3S+[t3%RR@d'JblAy61Sn^U!"dB5UlSArx[9^:w)]3yUs^n}C_HhM+W.1
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: 17 0b 7d c0 ea 4f c9 29 40 9d 24 84 9f 98 9a 46 be 25 ce 36 a5 ab 0d 3a 69 2c c6 9f b3 d6 2d d9 b0 e5 c2 90 50 55 f2 68 07 a2 e9 13 04 cf 29 33 c0 72 e7 48 29 4a 85 2c d2 e2 cb 8c 77 b3 c9 01 fc 3e f4 23 76 83 37 36 ee a9 48 c8 e4 29 c4 2c 0c fc 78 29 30 09 d6 85 43 1d 95 da 6a eb ac d5 5c 3b 4e cb 88 6f 18 c4 19 b7 b4 53 b2 10 da 46 b9 47 01 f4 40 d3 5e 02 29 ea ae 32 a3 6a 5f c8 5a 29 a9 f3 8c 0b 68 31 23 77 76 ed d1 19 10 72 34 da 49 95 c3 69 e2 7c b9 16 7c a6 9b c1 d1 70 a2 a2 33 49 ff 00 93 40 3e c6 b9 96 fe cc e9 fa e6 08 99 89 9e 71 c3 53 47 c5 dd 52 6d 0b 28 a7 3b 1b 4e 23 8a ac ac 03 94 11 1f c3 af 59 af 1f 52 6e ae 92 3d 1d 0c 2f 32 e0 cb 3b 85 a9 d5 64 5a 02 8e 69 24 4a 78 f2 1e 5f e5 55 96 d6 d0 66 a5 34 a1 c0 12 c2 db f9 5d ea 14 b3 0a fd 5c
                                                                                                                Data Ascii: }O)@$F%6:i,-PUh)3rH)J,w>#v76H),x)0Cj\;NoSFG@^)2j_Z)h1#wvr4Ii||p3I@>qSGRm(;N#YRn=/2;dZi$Jx_Uf4]\


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                52192.168.2.649891104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:56 UTC611OUTGET /alexFrontEnd/img/old/1.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:00 UTC879INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:00 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 52572
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1C1knm3YSPR2uBal%2FKjVfcVZhuBi1bz5lHaqB8B7q33dGKiryi1pwrdDhQYheZkdNGfH0T5JYGNnD59OFPHAFR7GqyEdyUlVfmnVeWV%2BQdIaRQgITPFo4kMjQnwnNNMaUprtEVGYNg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2a578ffc9bf-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=8551&min_rtt=8103&rtt_var=3359&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1189&delivery_rate=360360&cwnd=32&unsent_bytes=0&cid=a1a5f5f7c1ab38fd&ts=4029&x=0"
                                                                                                                2025-01-16 00:11:00 UTC490INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 12 12 12 15 10 12 12 15 15 15 15 15 15 15 15 18 15 15 15 15 18 17 15 15 15 17 17 17 15 17 15 18 1d 28 20 18 1a 25 1b 15 15 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1b 10 10 1a 2d 25 20 25 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 4f 10 00 02 01 02 04 02 06 05 07 08 06 0a 02 03 01 01 01 02 11 00 03 04 12 21 31 05 41 06 13 22 51 61 71 32 81 91 a1 b1 07 14 23 42 52 72 c1 33 62
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-% %--------------------------------------------------**"O!1A"Qaq2#BRr3b
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: bd 11 6a 6d cc 52 4b d4 02 4c 53 35 20 bd 20 b5 21 9e ac 5d 8e 96 a2 cf 4c 67 a2 cf 50 89 92 73 d1 e7 a8 e1 e8 67 aa 09 32 4e 7a 19 ea 38 6a 3c f5 43 11 23 ac a1 9e a3 e7 a5 a8 26 4f 75 04 e7 18 2d d2 74 86 46 df 41 dc f4 79 ea 3e 7a 01 ea cb dc 49 cd 44 69 90 f4 b5 7a a0 94 a8 26 5a 6c a5 48 a1 14 48 6c 72 d1 0d ad d3 4d 62 ac 32 51 14 ab 34 47 39 5a f6 6a bf 16 95 75 74 55 56 32 81 ab 35 62 93 6c a0 c4 ad 44 64 ab 2b e9 47 7f 85 5d 55 17 0a 1c a7 9d 2a 51 a3 a6 a4 92 56 ca a0 95 2f 0d 6e 82 5a a9 b6 2d 51 42 21 36 4b c2 ad 59 59 b7 35 0e c2 d5 9e 1d 69 ad 1c fc f2 e0 52 e1 85 2d 70 e2 a4 db 5a 5e 5a 5b 47 2e 53 e4 8c 2d d0 64 a7 c8 a6 de aa 88 9d 91 dd 69 a6 4a 75 cd 37 9a a6 c1 aa 23 2d 6a 9b 6b 55 2c 51 15 a1 71 21 5e f6 ea 3b ad 5a b5 ba 8b 7a d5 2a
                                                                                                                Data Ascii: jmRKLS5 !]LgPsg2Nz8j<C#&Ou-tFAy>zIDiz&ZlHHlrMb2Q4G9ZjutUV25blDd+G]U*QV/nZ-QB!6KYY5iR-pZ^Z[G.S-diJu7#-jkU,Qq!^;Zz*
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: ad 0a 62 42 d1 e5 a5 81 42 28 90 99 0d 91 48 22 9e 22 92 45 1a 12 c8 ec 29 97 5a 94 45 34 e2 ac 53 1a c2 5f 36 ae 2d c0 27 29 98 f5 11 f8 d5 b7 4a b1 0b 72 d5 a7 53 20 96 3e c1 07 df a5 54 3a d3 57 26 22 74 1b 78 55 38 5b 4c 5b ea 4f e8 a5 f4 b5 71 dd d8 2a e4 89 3d e5 96 05 59 f1 0e 2e 2c e2 95 a6 6d bd a0 1a 35 1e 93 43 0f 29 f6 4d 65 d9 69 b2 94 2f 1a 6e d9 55 6c d3 71 47 b1 7a e5 ab a8 e0 5d 56 b5 23 ed 2b 10 63 c4 89 ab 4e 2b 6e ce 29 0d 9e b5 44 10 c6 08 24 65 31 af ac d6 13 ab a1 92 85 e2 f8 97 b4 be e0 56 ac da c4 fd 1d c2 c1 51 f3 33 00 04 00 35 04 72 de ad 38 de 0a c6 20 0b 86 f0 02 dc a9 22 08 9d 0f f0 ac 78 5a 3c 95 1e 3b 77 61 6c e6 ec 4e 26 d2 06 8b 64 95 8d 33 08 3b 6b 20 56 ad b8 a0 bd 83 bb 30 19 56 08 d7 be 01 9f 18 ac be 4a 50 26 22 4c
                                                                                                                Data Ascii: bBB(H""E)ZE4S_6-')JrS >T:W&"txU8[L[Oq*=Y.,m5C)Mei/nUlqGz]V#+cN+n)D$e1VQ35r8 "xZ<;walN&d3;k V0VJP&"L
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: a5 e1 2d fd 22 4e d9 d7 f7 85 74 21 82 b5 fd 9a 7e c8 fe 14 8c 92 a3 6e a3 56 b1 34 aa ec e7 86 e5 27 3d 74 46 e1 f6 8e f6 93 f6 45 55 f1 2e 8d 5a 70 4d b1 91 b9 47 a3 e4 47 f0 a5 6e 42 61 e2 18 db a9 2a 32 0b 72 9f b4 d3 50 6e 82 8c 51 84 15 30 47 8d 5c f4 57 0f d6 5e 04 ec 83 31 f3 fa a3 f1 f5 51 ae 0d 3a 84 a3 8d c8 20 a7 b8 fb 28 56 df 11 64 3a b2 1d 88 22 b0 77 89 52 41 dc 12 0f 98 d2 99 8e 7b 8e 44 25 e6 31 64 d3 6c f5 1a e6 22 ae ba 37 c2 85 d1 d7 5c d5 26 14 77 91 b9 3e 1c a8 a4 d2 56 3d c3 64 77 48 ac 0d 3b 6b e5 ad 12 dc ad e5 db 96 ed 2c b3 2a 28 d3 52 14 79 6b 4c dd c3 58 be b3 0a e0 ec ca 41 f6 30 a4 79 b7 d8 54 75 0b ba 31 c2 e5 35 76 99 c5 5e b6 b7 1d 6d be 75 56 2b 3e 23 71 ea 3a 7a ab 4b d1 de 10 ac a2 f5 c1 33 aa a9 da 3b c8 e7 44 da 4a
                                                                                                                Data Ascii: -"Nt!~nV4'=tFEU.ZpMGGnBa*2rPnQ0G\W^1Q: (Vd:"wRA{D%1dl"7\&w>V=dwH;k,*(RykLXA0yTu15v^muV+>#q:zK3;DJ
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: 3b 89 aa 64 5a d0 70 a5 fa 31 e6 6b 5e a5 25 1e 04 a6 53 f4 87 09 9e e8 ed ba c5 b5 f4 58 8f ac d5 54 fc 32 3f e2 dd fd b3 5b 4b d8 14 73 99 81 98 03 7e 40 93 f8 d3 67 84 da ee 3e d3 49 8c d5 0d 8c e0 97 26 42 dd ac a2 24 9f 16 32 7d b4 db 9a 95 8d 80 ee a3 60 cc 3d 86 2a 0d c6 a7 29 1d 3c 58 95 5a 1c c2 7e 51 3e fa fe f0 ae 84 2b 9c 60 df e9 13 ef af ef 0a e8 e2 95 95 db 32 f8 82 a9 44 e4 56 70 61 21 ed b3 a3 6f 28 c4 19 ae 9b d1 ec 53 5d c3 db b8 e6 58 82 18 f7 95 62 a4 fa e2 6b 27 6b a2 d8 93 0a 42 ae d2 4b 4f b8 6f 5b 3e 1d 85 16 6d 2d a1 ae 51 1e 7c c9 f6 9a 93 6a b8 2f 5b 3c 52 82 51 ab 30 5d 37 84 c5 1f ce 44 63 e7 a8 ff 00 b4 56 97 a1 38 5c 96 05 c2 35 b8 73 7e a8 d0 7e 27 d7 58 9e 91 62 3e 77 c4 8d 9b 66 46 64 b2 08 fc d1 2e de 40 96 fd 9a e9 f7
                                                                                                                Data Ascii: ;dZp1k^%SXT2?[Ks~@g>I&B$2}`=*)<XZ~Q>+`2DVpa!o(S]Xbk'kBKOo[>m-Q|j/[<RQ0]7DcV8\5s~~'Xb>wfFd.@
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: 37 fa f7 0c 6e 75 9e 8a ef 9a 47 b3 4f 65 27 a7 1c 69 53 0f d5 da b8 33 dc 60 b2 8c 25 50 6a c6 41 d3 60 3d 75 cf ce 32 ef f6 d7 7f bd b9 ff 00 95 1e 4c 98 e1 51 6a e8 0c 18 72 e5 bc 89 d5 9d 67 a4 7c 3f af c3 dc b5 cf 2c af de 5d 47 c3 df 59 1f 93 4f ca 5e fb 89 fb c6 ac ba 09 c6 41 b2 d6 ee dc 19 91 b4 2e fa 95 6d 77 63 ac 1c d4 5c 01 6d 59 c6 e2 7e 91 02 32 ab 29 cc b1 da 24 91 bf 23 35 6e a5 28 cd 00 b7 63 86 4c 4c ad e9 d7 11 bd 6f 14 15 2e ba af 56 a6 15 88 13 99 a4 c0 a3 e8 ee 3e eb df b5 37 ae 32 92 74 2e 48 f4 4e 84 54 2e 9f 5e 57 c5 02 ac 18 75 4b a8 20 8f 49 bb aa 37 44 31 01 71 36 c3 10 06 62 64 98 03 b2 79 d6 4c ae 5e 77 0f b9 b2 18 e2 f4 d7 5c d1 b1 e9 c0 fa 3b 7f 7c fe e3 56 57 07 e9 8f e7 95 69 7a 67 88 47 b7 6c 2b ab 1c e4 e8 41 d3 23 77
                                                                                                                Data Ascii: 7nuGOe'iS3`%PjA`=u2LQjrg|?,]GYO^A.mwc\mY~2)$#5n(cLLo.V>72t.HNT.^WuK I7D1q6bdyL^w\;|VWizgGl+A#w
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: ad fd 89 1c de 4f 36 b9 f5 30 09 c1 ee 46 aa be ea 73 fd 11 77 ec 8f 6d 6e b1 3c 31 ad 80 5c 00 09 8d c1 d7 5f e1 45 73 02 55 55 c8 10 de 8f b2 6b 2f f4 ad 3b ee ff 00 3f b0 7f 8c 97 66 8c 31 e0 b7 4e ea 3d a2 87 fa 0e ef d8 5f 68 ae 81 63 85 3b 8c ca 01 07 c4 0a 17 f8 7b 5b f4 96 07 7f 2a 9f d2 74 fe af f3 fb 01 f8 d9 37 56 ac c0 8e 09 7b ec 8f 68 a3 ff 00 42 5e fb 23 da 2b 77 67 0b 98 e5 51 a9 a7 6f e0 0a 00 58 44 98 df 9c 4f e1 57 fd 23 4d ea ff 00 3f b1 1e b7 22 75 68 e7 a7 80 dd fb 0b ed 14 db f0 0b e7 ea 2f b4 57 45 b1 82 2f 21 46 da 9a 2c 3e 0c bf a2 27 49 a3 5e 11 a6 f5 7f 9f d8 07 ae c8 bd 3f 23 9b ff 00 46 ef 7d 85 f6 8a 57 f4 7e ff 00 d9 1f b4 2b a1 0b 42 9c b1 82 2e 48 51 31 ad 1f f4 8d 3d 5b 6f f3 fb 02 fc 43 32 f4 fc be e7 38 3d 1e be 77 55
                                                                                                                Data Ascii: O60Fswmn<1\_EsUUk/;?f1N=_hc;{[*t7V{hB^#+wgQoXDOW#M?"uh/WE/!F,>'I^?#F}W~+B.HQ1=[oC28=wU
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: 9d 79 0a 65 19 31 e9 f1 fb d2 7c 16 d8 7e 9d 62 96 d3 5b 2c 09 72 cc ec 47 68 96 dc f8 56 a3 a2 3f 2a 88 aa 2c 63 e4 11 a2 df 51 98 11 c8 5c 51 a8 3e 20 10 63 95 61 7a 47 d1 1c 6e 05 43 df b6 32 13 19 d1 b3 a8 27 60 76 22 7c 45 46 e8 ef 45 f1 5c 43 39 c3 2a b7 57 94 36 67 0b e9 4c 44 ef e8 9a 14 92 e8 6a c9 0c 13 85 f1 5e a7 79 fe 9d 70 c8 cd f3 fc 34 7e 95 67 f6 77 ac 5f 4c be 57 ac aa 35 9e 1f 37 2e 11 1d 69 52 2d a4 f3 59 d5 db bb 48 f1 e5 5c ff 00 8e 7c 9e f1 0c 2d b3 7e ed 80 6d a8 97 64 75 7c a3 bc 81 ac 78 d5 77 46 fa 31 89 c7 75 83 0c aa 7a a0 0b e6 60 b0 1a 62 27 7d 8d 43 34 74 f8 fd ed d6 8a 82 49 24 92 49 24 92 4e a4 93 a9 24 f7 c9 34 b4 6a 6e 8c 54 3a 31 e8 4a 46 a7 d4 d4 44 35 21 0d 5a 44 71 1f 02 9c 44 a6 90 d4 9b 55 7b 4a 7c 0b 09 5b 3c 2f
                                                                                                                Data Ascii: ye1|~b[,rGhV?*,cQ\Q> cazGnC2'`v"|EFE\C9*W6gLDj^yp4~gw_LW57.iR-YH\|-~mdu|xwF1uz`b'}C4tI$I$N$4jnT:1JFD5!ZDqDU{J|[</
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: f8 03 45 73 8b 2d ab 36 ed db 09 71 c9 ed ab 4c 00 64 92 7c 67 28 aa 57 b1 2a ee 5e d1 9e 2b db c2 e1 ee ee 57 e8 d8 fa a0 cf ad 07 b6 97 c2 6f 94 c2 62 5d 77 5c cc 3c c2 02 28 62 38 aa dd c3 5c 4b a1 2d bc 82 8a b3 0d 10 44 78 93 22 a3 61 b1 76 d3 0b 7e db 38 0c e1 b2 03 b9 25 00 d3 d7 57 4f 63 55 dc 62 4f 6d 7c 4b 4b 16 c7 cf d6 f2 fa 37 ac 16 1e 63 20 f8 65 ae 79 c5 47 d2 5d fd 2d df df 6a dc f0 3e 2f 87 4b 56 fa eb 8a 8f 6b 32 8c dc d4 ff 00 23 f6 6b 0f 8f 60 cf 71 86 a0 dc b8 41 ef 05 c9 06 aa 1c 36 99 b7 47 19 79 8c 7f a0 4b fe df 6f ee dc fd d3 4c 5c e2 77 ed f1 73 96 f5 cc bf 3b 08 50 bb 14 28 ce 01 5c 84 c0 10 79 53 bd 13 c5 db b3 8b 4b b7 5c 22 00 f2 c7 40 25 4c 55 a3 a7 09 4c 51 c7 3e 3b 39 eb 0d d1 6d 75 19 e6 40 85 04 98 35 9a 7d 4d 99 5a 8e
                                                                                                                Data Ascii: Es-6qLd|g(W*^+Wob]w\<(b8\K-Dx"av~8%WOcUbOm|KK7c eyG]-j>/KVk2#k`qA6GyKoL\ws;P(\ySK\"@%LULQ>;9mu@5}MZ
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: 21 12 9d 0b 4b b3 65 9a 60 13 02 4c 72 1d e6 ac ef 70 c5 4b 6a ce f0 ec a5 c2 f2 0b c8 77 96 32 3c 29 2d a4 e8 17 2a 2a a2 8c 0a 5e 5a 11 44 12 60 5a 79 29 a1 4e 2d 54 88 d8 f0 ad ae 13 d0 4f ba bf 01 58 91 5b 6c 20 ec 27 dd 5f 80 ae 27 89 aa 51 34 69 ba b2 e8 52 80 a0 05 28 0a f4 c0 00 0a 50 14 60 51 81 50 80 02 96 a2 88 0a 5a d5 91 8b 02 9c 51 48 14 e2 8a a0 45 8a 2b ea c5 58 21 01 a0 e5 2c 24 03 1a 12 01 d4 4f 2a 5a d1 8a 16 42 ae d7 14 36 bb 18 a1 90 8f f8 bf f0 9f 97 a5 f5 1a 4f a2 d1 ca 2a 3d be 95 d8 37 9e c1 0c ae ac c8 a1 b2 81 75 94 95 2a 8d 30 18 b0 80 1a 27 be a4 71 fb f6 b2 25 ab 8f 97 ad bb 65 14 48 96 3d 6a 69 e5 c8 f9 d7 35 b5 c1 ef 62 ef 5e 65 2a a3 ae b8 09 b8 c5 46 62 e4 e5 d0 1d 7d 51 b5 73 f5 5a 87 82 b9 e1 0c c3 08 64 94 94 9d 52 2f
                                                                                                                Data Ascii: !Ke`LrpKjw2<)-**^ZD`Zy)N-TOX[l '_'Q4iR(P`QPZQHE+X!,$O*ZB6O*=7u*0'q%eH=ji5b^e*Fb}QsZdR/


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                53192.168.2.649892104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:56 UTC611OUTGET /alexFrontEnd/img/old/2.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:00 UTC883INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:00 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 59757
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aulwVUO9i%2BdO%2BseWEgWrxc6GeazaUbeYe0hJ5ZtTzvbX4LBRJd6tr9AqTULRKco99IfgDfdPFa8GFY6DbEuN7VOFdZkTG9bM31NSOtSqegY87nzSaervaQq%2B8JJHYLFvqVkIOHW8vw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2a59b84aaf7-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=13735&min_rtt=13730&rtt_var=5160&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1189&delivery_rate=211962&cwnd=32&unsent_bytes=0&cid=e3c475370ce11b22&ts=4011&x=0"
                                                                                                                2025-01-16 00:11:00 UTC486INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 13 13 12 15 13 12 12 15 16 15 17 17 18 15 17 17 17 17 17 17 15 17 17 17 16 17 17 16 17 18 17 18 1d 28 20 18 1a 25 1b 17 15 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1b 10 10 1b 2d 25 20 25 2d 2d 2d 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 00 02 03 04 06 07 01 08 ff c4 00 4e 10 00 02 01 02 03 05 05 04 07 04 07 06 05 04 03 01 01 02 03 00 11 04 12 21 05 06 31 41 51 13 22 61 71 81 07 32 91 a1 14 23 42 52 b1 c1 f0 62 72
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-% %---/----------------------------------------------**"N!1AQ"aq2#BRbr
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: a9 52 a0 05 4a 95 2a 00 54 a9 52 a0 05 4a 95 2a 00 54 a9 52 a0 05 4a 95 2a 00 54 a9 52 a0 05 4a 95 2a 00 54 a9 52 a0 05 4a 95 2a 00 54 a9 52 a0 05 4a 95 78 4d 01 93 da 55 56 7c 7c 49 ef 48 a3 cc 8a ad 36 dd 84 1b 02 5c f4 55 26 fe 54 14 ce e2 94 3f 14 90 4e 95 51 c4 ed 1c a8 af d9 b9 cc 6c 14 0e f5 fc 7a 55 d5 3a 0e 54 13 8d 58 c9 e1 1e d2 a5 4a 82 62 a5 4a 95 00 2a d1 ee 8e ee 26 2c 48 59 d9 72 15 b6 5b 6b 7b f5 1e 15 9c ad f7 b2 ee 13 f9 a7 e0 d4 ce 77 55 ab 3a 56 d2 9c 1e 1e df a9 37 fc 3b 8b fb 79 3e 0b fc a9 7f c3 c8 7f b7 93 e0 bf ca b5 1b 63 68 8c 3c 4d 2b 02 42 db 41 6b 9b 90 39 f9 d6 6b fe 22 41 fd 8c df e0 ff 00 f6 a6 79 ba 37 3d 4a b4 75 53 6d af 90 33 0b b9 71 36 22 58 4c b2 5a 35 8d 81 ee dc e7 06 f7 d3 c0 51 2f f8 77 0f f6 d2 ff 00 83 f9 54
                                                                                                                Data Ascii: RJ*TRJ*TRJ*TRJ*TRJ*TRJxMUV||IH6\U&T?NQlzU:TXJbJ*&,HYr[k{wU:V7;y>ch<M+BAk9k"Ay7=JuSm3q6"XLZ5Q/wT
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: 52 3c 80 02 a9 4d 8c 91 fd e7 63 e6 69 99 27 fd 45 49 7e 18 37 f1 3a 8c bb 4a 15 f7 a5 41 7f 11 43 66 de ac 32 9b 66 2d e2 07 0a e7 34 a8 c1 8a a7 f5 05 77 f8 62 97 d4 db 62 b7 d1 7f ab 8c 9f 16 36 1e 1c 28 74 9b e7 39 e0 88 3d 09 fc eb 37 7a 54 60 c5 53 ab 5d cd fe 3c 7c 03 18 cd e5 c4 c9 f6 c2 8e 8a 2d 43 65 c5 4a da 34 8c 47 42 4d aa d6 03 62 4d 30 cc 89 dd ea 48 02 b4 18 1d ca 3c 65 93 d1 7f 99 a3 03 85 0b eb a7 9f 69 e7 bb e0 01 b3 f0 d8 96 1f 54 84 f3 cd 94 7e 26 8d 6c 7d 89 8a 32 ab cd 7c a0 fd fb 11 e8 2b 68 91 80 00 1c 00 b5 7b 48 f4 14 3a 2c 21 87 29 b7 8f c8 8f 10 8c 54 84 6c ad d6 d7 f9 54 82 bd a5 41 da 4b 7c 8a 95 2a 54 0c 54 a9 52 a0 05 5b ef 65 dc 27 f3 4f c1 ab 00 c6 dc 6b 7d ec b8 e9 3f 9a 7e 0d 4c e4 f5 a6 bf b3 97 cb f5 35 fb 67 67 0c
                                                                                                                Data Ascii: R<Mci'EI~7:JACf2f-4wbb6(t9=7zT`S]<|-CeJ4GBMbM0H<eiT~&l}2|+h{H:,!)TlTAK|*TTR[e'Ok}?~L5gg
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: 47 a8 eb 55 e3 c2 28 d6 d7 3d 4e b5 31 35 64 54 bb 9d 0b 65 5b 77 55 fc 8f 69 55 79 b1 d1 af bd 22 8b 78 8a 03 b5 f7 b5 13 bb 08 0e 79 93 ee 8f e7 52 1d 7b da 14 63 99 c9 1a 6a 55 84 7d ef 9f 92 a0 f4 3f ce 87 62 36 de 21 fd e9 5b 85 ac 34 1f 2a 0e 65 4f ea 0b 78 af 65 37 f4 3a 59 35 04 f8 c8 d3 df 75 1c b5 35 cc 24 c4 bb 71 76 3e 64 d5 ed 97 80 33 3a ad 8b bb 1b 2a df 8f 8b 1e 40 0b dc f4 a3 8d cc d2 fe a1 72 da 10 fa 9a 79 76 cc 93 39 8f 0c 2e 00 2d 98 0b 9b 0e 2f e0 82 fc 6d 5a 2d 85 b8 d0 b2 ac b3 bf 6f da 5f b3 48 d8 aa 39 e6 d9 c6 b9 47 32 40 f2 e0 18 de e6 6c 68 b0 8a 56 68 e4 8c d9 5a 49 48 56 42 c6 e4 06 28 58 c6 80 00 46 6d 35 d7 51 47 30 4a 9f 59 8c c3 b3 29 92 e5 4a 28 78 9a 31 c1 a4 04 d8 97 6b b9 2a ca c6 ea 2f 71 af 3a ad cb 79 51 db de 72
                                                                                                                Data Ascii: GU(=N15dTe[wUiUy"xyR{cjU}?b6![4*eOxe7:Y5u5$qv>d3:*@ryv9.-/mZ-o_H9G2@lhVhZIHVB(XFm5QG0JY)J(x1k*/q:yQr
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: 83 51 f1 ac de 03 6e 4f 09 90 a3 f7 a4 00 33 1d 5b 4e 60 9f ce f5 4f 15 89 69 1c bc 86 ec da 93 d7 40 39 79 0a 59 2b b4 e9 77 34 a5 a7 d5 c4 3d de 48 8d 6b 37 27 78 8c 4c b0 3e 51 19 bf 78 9b 65 3d e6 24 93 a6 bc 39 56 4e 91 a0 eb dd 5a c2 e2 9b a7 3f f8 7e 4e 87 ed 34 83 0c 24 7d f3 fe 53 5c f2 89 ed 7d b2 f3 ac 6a c2 c2 31 95 40 e1 6b 28 17 1c ce 87 5f 1a 19 41 4f 4c b7 9d bd ba a7 3e 72 ff 00 51 56 ab 06 e0 46 97 36 d1 47 a9 e1 59 5a 23 06 30 d8 13 7b 26 4d 3c 89 d6 b9 7d 4e da 55 a1 14 bb 3f bf a9 65 dd 27 34 b0 54 c7 7f 48 ff 00 bc 7f 1a ea 9b 9b 32 8c 14 00 b2 82 43 68 48 07 fa 46 ae 51 88 93 33 16 ea 49 f8 d3 a6 c4 96 c9 cb 22 85 5b 78 12 6f e7 73 5d 0a 51 d3 08 a7 d9 23 3d f5 8b ba a5 1a 79 c6 37 fa 1b 9f 69 ce 54 e1 d9 4d 88 2e 41 1c 88 ca 41 a2
                                                                                                                Data Ascii: QnO3[N`Oi@9yY+w4=Hk7'xL>Qxe=$9VNZ?~N4$}S\}j1@k(_AOL>rQVF6GYZ#0{&M<}NU?e'4TH2ChHFQ3I"[xos]Q#=y7iTM.AA
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: 14 00 a9 d1 f1 a5 5e c6 35 a4 03 c8 d6 ae 43 86 5f b4 2e 7e 02 bc 8a 3c ba f3 e1 e5 6a 95 4d 20 26 43 6f 74 01 e4 2a d6 19 6f af 87 e3 a9 f9 65 ab 1b a9 86 59 71 98 78 9d 15 d6 49 55 19 5b 36 5b 1b dc f7 48 26 c2 e7 8d b4 e7 c2 ba d6 fa ec ec 2c 4d 85 8a 3c 06 18 87 2c 65 6c 8c 86 1c 3a 14 0f 26 68 6c 55 54 ba ea 74 d4 5e dc 6a 8a 97 11 84 d4 31 bb 59 24 a3 95 93 91 18 e9 8d 1d 6c bd a0 6c 5c 36 16 78 93 0a c4 86 8d 9d ef 27 69 63 99 72 58 f1 17 05 8e bc 74 b5 65 59 6a e8 4b 54 72 88 bd 81 f3 60 d5 b8 8f 5e 74 3b 13 80 65 d4 77 87 cf e1 46 d8 53 6a 40 66 ab ca 2b b4 70 57 37 51 63 c4 8e 00 f1 a1 76 a6 08 2d 00 c2 28 05 8c b2 1e 60 00 a3 ca fc 68 e6 cc 9e 64 fe 83 07 95 58 f1 66 3a 8a cb 2a 44 38 b3 1e 17 ca 3f 9d 5a 8f 6a 22 32 b2 89 1b 2e a3 3b e9 f0 15
                                                                                                                Data Ascii: ^5C_.~<jM &Cot*oeYqxIU[6[H&,M<,el:&hlUTt^j1Y$ll\6x'icrXteYjKTr`^t;ewFSj@f+pW7Qcv-(`hdXf:*D8?Zj"2.;
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: a6 dd f6 7d 1a a9 9b 0e c4 2e 4e d2 36 43 da 23 15 17 8c a0 b6 61 98 e5 26 f7 03 5b 1a 83 a5 87 b9 77 af 95 b2 35 13 23 99 00 57 28 09 cc 52 c1 81 90 5b 29 36 b1 22 c0 9e 36 bd af 40 7d a1 e1 9e 5d 8b 1c ad 66 31 62 cd c8 b8 19 1c 3a 0d 09 3c cc 7a df 9f 85 41 bb db 45 b1 58 29 12 72 56 68 99 6f 70 55 e4 50 41 2c 18 8c a4 83 a1 1d 38 8e b7 77 b3 11 6d 83 88 42 49 1f 4a 8a 30 48 00 da d1 bd bb a0 03 6b 72 1f 85 2d 29 4f 25 35 5e 63 93 8b 9a 59 b4 b5 ba 9b f3 d6 dc fd 3e 66 a4 68 ec 48 6d 08 1c ac 75 d2 c3 ca a1 35 69 9c f5 d0 83 63 a1 1a 52 15 20 9b b8 53 91 60 df dd 0c 3f ea af 00 e1 fa b7 85 00 d7 83 c1 5e d2 af 6f 4c 42 b5 2a 57 a4 28 01 51 2d de 8c 99 4b 8d 7b 28 e4 94 0e 59 91 7b 97 f0 ce 53 d0 1a 1d 46 b7 5d 09 38 8b 7f 61 6d 78 59 a7 81 4d fd 09 e1
                                                                                                                Data Ascii: }.N6C#a&[w5#W(R[)6"6@}]f1b:<zAEX)rVhopUPA,8wmBIJ0Hkr-)O%5^cY>fhHmu5icR S`?^oLB*W(Q-K{(Y{SF]8amxYM
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: d8 89 32 ab 58 d8 6a 45 f5 37 b0 e2 34 ee 9d 49 e5 cf 85 52 12 f1 03 90 0a 3c ce 9f cf e1 55 da 4d 4d 8f 86 9c 6d 42 e4 61 bd a5 83 68 e0 0a fe f2 90 79 fb af e6 2f c4 8e 3c eb 49 ec df 78 4c 6a 70 d3 1f a8 66 b4 6c 7f aa 95 b5 0a 7a 23 92 6d d1 bf 7a 80 e2 0b c9 04 61 8d c8 88 20 27 8d 9d 99 96 fd 48 70 83 5f bd 41 22 72 a3 3a f3 5c a7 a3 06 d0 a9 ea 08 07 4f 0a b6 71 ce c4 21 2d 2f 27 76 c4 61 17 e8 58 c6 60 32 18 18 5b 80 3a 5c 70 b7 3a c1 6f b5 a2 d8 10 46 38 4b 8b 2c 9c 07 71 16 41 cb 43 a8 1a db 81 eb c7 7d 80 53 88 d8 a5 5f 57 70 62 93 86 52 c9 2e 56 24 f2 42 16 e4 f4 26 b9 7f b5 ac 7c 59 70 98 38 5c ba 61 e1 43 9b 85 fb 45 b8 25 79 12 b9 4e ba d8 8a c9 87 a8 b2 72 ca 67 37 34 c3 4f af 2d 53 29 17 a5 38 53 b2 e9 c7 d2 99 40 0a f5 e1 af 6b c3 40 08
                                                                                                                Data Ascii: 2XjE74IR<UMMmBahy/<IxLjpflz#mza 'Hp_A"r:\Oq!-/'vaX`2[:\p:oF8K,qAC}S_WpbR.V$B&|Yp8\aCE%yNrg74O-S)8S@k@
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: 87 1d 6a ee c4 da 3f 47 7c f9 03 82 a5 6c 7a 5c 70 3e 96 a0 8d 37 9f 62 4f 0b 3b ec 50 51 52 65 d2 99 29 39 8d c0 06 e6 e0 70 1a f0 1e 02 bd 0f 4c a5 9e 11 4d 2f 5e 93 4c 34 80 59 a8 bb 0c b0 f0 e2 38 fe bc e8 7e 07 0e 5d ad c8 6a 4f 85 5a da 38 80 40 8c 0d 06 83 f3 3e 7c bd 29 32 d8 6c b2 5c 98 9f ab b6 8c 41 62 6f 62 32 95 2a 7e 23 e7 4d d9 d0 a3 bd e4 d2 25 0d 2c 9a 9b b2 83 a2 03 f7 98 e5 5f 53 5e 63 0f 75 0f 36 4b 5f 4d 2c ca c7 f0 aa ce e4 77 35 1c 0b 0e 17 b6 ab 71 e1 7d 3c ea 51 1c f9 2c 63 31 66 47 67 2a ab 9b 82 a8 b2 a8 00 00 00 be 9c 3a f5 ad 1e 17 62 c6 98 29 65 95 c8 98 64 b2 5b 40 1b 29 ca 58 f0 7c ad 9e c3 92 dc e8 45 67 76 5e 1b b4 95 54 8b 81 76 6e 1e ea 82 cd c7 4e 03 9d 14 db db 5c cf 21 b6 91 ad f2 a8 e1 ab 5c 9d 7a 9b 1e a6 da f4 13
                                                                                                                Data Ascii: j?G|lz\p>7bO;PQRe)9pLM/^L4Y8~]jOZ8@>|)2l\Abob2*~#M%,_S^cu6K_M,w5q}<Q,c1fGg*:b)ed[@)X|Egv^TvnN\!\z
                                                                                                                2025-01-16 00:11:00 UTC1369INData Raw: 21 0a 97 04 c6 cc 6e cc a1 cd 89 3c da f7 d3 c6 94 1b 7c 36 65 6c b1 e7 2d 91 98 59 51 58 92 12 43 af 72 d6 01 86 a8 49 3e e9 36 b3 73 31 d2 63 58 e6 7e d9 24 2a f1 da 42 00 04 96 b7 bc 99 85 8a 80 07 1b 70 03 41 6b 0e 18 a7 c5 e2 0b cd 6b b2 85 b2 dc 28 44 62 58 d8 93 a9 62 8b 6b 9e 0f ae b5 4f d9 e6 d6 88 4f 34 78 99 96 06 48 c1 01 ca ae 60 75 6b e6 e8 b9 3c c1 be b7 ab d8 70 63 b3 c7 1f 69 1b 59 55 d0 fb c3 33 30 b0 36 5b 9c dd e5 2c 1a e0 d8 1d 2a a9 a7 a5 e0 b2 9e 35 2c 87 08 b5 0d de 4c 7f 65 87 62 a6 d2 37 d5 c6 79 86 60 49 7f e1 50 cf fc 35 67 09 8f 49 41 0a c0 90 35 07 46 5f de 53 62 07 89 15 9a da a9 26 20 34 a1 18 c6 3b 91 1b 7d 8b 82 ce 7a 67 60 0f ee a4 7d 4d 67 84 72 cd 55 26 94 4c 41 83 31 22 da 05 36 07 a0 1a 7c b4 ac d6 d0 c2 76 66 e3 dd
                                                                                                                Data Ascii: !n<|6el-YQXCrI>6s1cX~$*BpAkk(DbXbkOO4xH`uk<pciYU306[,*5,Leb7y`IP5gIA5F_Sb& 4;}zg`}MgrU&LA1"6|vf


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                54192.168.2.649899104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:56 UTC374OUTGET /alexFrontEnd/img/senjata/8.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:01 UTC876INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:01 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 70496
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HeZ2qhdNAJhUBMUMsqNhru43uOSViMF9J7JQ8hK%2BA5PkrBfEakPwklgiM2kNsysHNwwrGMonK3kkBn0Xy90eEaTNT9GOXyBqNbBO3hHPWKchvkWYkE6ACMdLdlH478kDWQ3NF9L5sw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2a87bbfc96a-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=8510&min_rtt=8495&rtt_var=3217&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=952&delivery_rate=338668&cwnd=32&unsent_bytes=0&cid=4f4cf1161e0bdb6b&ts=4547&x=0"
                                                                                                                2025-01-16 00:11:01 UTC493INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 12 12 12 15 12 12 12 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 16 15 15 16 16 15 15 15 15 18 1d 28 20 18 1a 25 1d 15 15 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1b 10 10 1a 2d 25 1f 25 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 53 10 00 02 01 02 03 04 05 04 0d 0a 04 04 06 02 03 01 01 02 03 00 11 04 12 21 05 31 41 51 06 13 22 61 71 07 32 81 91 14 17 23 42 52 72 73 92 93 a1
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-%%--------------------------------------------------**S!1AQ"aq2#BRrs
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: d4 00 56 a0 01 40 02 80 0a f4 08 50 a0 92 40 b5 20 b0 92 b4 c8 b4 26 d4 c4 28 1a 43 b8 66 81 88 bd 04 45 0a 09 20 e8 18 a1 48 68 55 a8 27 60 c0 a0 69 04 cb 45 c4 d0 11 69 36 11 88 a2 28 24 0a 00 30 29 0d 21 54 89 d8 16 a0 62 2f 4c 85 f5 17 48 98 2d 40 82 b5 30 b0 2d 48 2c 11 14 c5 60 5a 80 b0 28 00 a8 10 46 98 98 9a 08 82 98 82 a0 42 69 90 24 ec dc 0c 93 ca 90 c4 b9 a4 90 e5 45 b8 17 3c ae 74 a0 4d d8 d4 2f 92 fd ae 7f f2 67 e9 22 ff 00 55 16 16 64 22 1f 26 bb 55 99 d1 70 a4 b4 65 43 8c f1 e8 59 73 0f 7d c8 8a 2c 3c c8 18 bf 26 bb 5a 35 2c d8 27 20 6a 72 94 73 f3 54 dc fa 28 b0 66 44 0d 83 d0 ec 76 35 5d b0 d0 19 04 6d 91 fb 4a a5 5a d7 b1 0c 41 bd 16 1e 64 4c da 1e 4f b6 96 1e 27 9a 6c 2b 24 71 ae 67 62 f1 90 00 e3 60 d7 a4 d3 24 a5 12 67 b5 86 d6 fd 8d
                                                                                                                Data Ascii: V@P@ &(CfE HhU'`iEi6($0)!Tb/LH-@0-H,`Z(FBi$E<tM/g"Ud"&UpeCYs},<&Z5,' jrsT(fDv5]mJZAdLO'l+$qgb`$g
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 18 a9 13 3c 8f 6d 99 71 b1 e3 71 52 22 75 92 62 94 95 4b aa 5c 41 1a d8 66 24 8d 17 9d 02 92 b1 6d b2 ba 61 ec b8 a6 8c 48 30 f3 ac 92 c0 1c 65 61 1c a8 4e 53 91 b5 2a 40 06 f6 e7 ca f4 5c 6e 16 32 9e 4e 30 d8 b5 7c 44 38 8e d4 e3 1a 1e 62 ef 72 e3 ab 17 75 f8 57 04 32 9d d6 14 91 39 5b 91 57 d3 dd af b5 da 3c 6c 0d 80 0b 85 66 6c d3 64 9e fd 5c 52 66 57 05 a5 2a 37 5c d9 78 9a 4e e4 a0 a0 ac ee 74 7e 95 cf 8b c2 43 24 f8 28 c6 26 77 91 02 c6 51 99 42 9b e6 b2 a3 02 6d 6d f7 e2 6a 5b 15 c6 cd ea 70 3f 28 b8 fc 6e 23 10 25 c7 e1 c4 12 98 82 aa 2a 32 02 8a 5a c6 cc cc 77 92 37 f0 a8 5f 52 f4 96 5b 44 ec bb 63 a5 92 61 f6 62 e3 30 86 29 7a b8 e1 50 cc 0b 46 7c d4 74 39 18 1c e0 f7 8d db aa 77 28 4b 5b 33 8c f4 c3 a7 13 ed 37 85 b1 51 c4 a2 1c c0 08 43 a1 65
                                                                                                                Data Ascii: <mqqR"ubK\Af$maH0eaNS*@\n2N0|D8bruW29[W<lfld\RfW*7\xNt~C$(&wQBmmj[p?(n#%*2Zw7_R[Dcab0)zPF|t9w(K[37QCe
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 89 70 62 80 0c 50 01 33 50 45 b4 84 87 06 9d 88 a9 26 19 a0 02 34 c8 b1 26 98 98 db b5 3b 15 c9 d8 6c d3 2b 60 a6 01 50 20 e8 18 29 00 62 91 24 38 0d 22 d4 2a 90 c1 40 81 40 02 81 82 81 02 80 05 00 0a 04 11 14 c4 c6 c8 a6 56 d0 54 c4 03 4c 02 a0 41 50 02 d2 a2 c9 c4 59 a4 48 49 a6 44 30 68 1a 61 9a 06 15 02 08 d3 13 13 41 10 50 01 d0 30 a8 00 53 10 29 02 0c 91 40 ee 86 d9 a9 90 72 10 4d 04 18 00 a0 12 b8 fc 51 da 93 65 f0 85 87 aa 25 a1 d2 24 38 b5 12 d8 81 cd 08 24 c6 8d 4c a1 84 45 02 b0 54 c4 29 45 2b 92 51 b8 2d 4a e4 b2 82 d4 05 81 40 58 3a 09 00 0a 04 90 7d 5d 2b 8f 20 61 28 b9 25 01 59 29 5c 9e 51 0c b4 d1 5c 90 82 29 95 58 44 95 24 42 63 44 54 8a 42 02 80 1e 84 d4 64 5f 49 8f 5e a0 5f 70 c5 03 4c 58 14 89 84 c9 7a 69 91 94 6e 36 22 a7 72 b5 4d 21
                                                                                                                Data Ascii: pbP3PE&4&;l+`P )b$8"*@@VTLAPYHID0haAP0S)@rMQe%$8$LET)E+Q-J@X:}]+ a(%Y)\Q\)XD$BcDTBd_I^_pLXzin6"rM!
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 7c 59 4d 47 65 63 b1 f4 0e 14 3b 3b 08 4a 29 3d 42 6b 94 72 af 25 c4 a7 2f c5 d4 d7 9b 25 45 27 04 cb ef 63 a7 c0 5f 9a 2b 0e 79 75 65 b9 50 3d 8e 9f 01 7e 68 a7 9e 5d 58 65 42 5f 09 19 16 31 a1 07 78 28 a4 1f 45 a8 55 26 9d d3 7f 11 64 47 0f f2 a5 b0 a2 c2 e2 d7 a8 50 89 2c 61 f2 2e 8a ac 18 ab 65 1c 01 d0 db c6 bd 9f 06 c5 4e bd 07 da 3b b4 ed 7e a5 79 6c ce 87 e4 a6 15 3b 36 22 55 49 cf 2e a5 41 ff 00 a8 d5 c1 e3 52 6b 19 24 9f 25 e0 4e 31 2b fc b3 c6 ab 83 88 85 03 f2 85 dc 00 ff 00 a5 2d 5f c0 25 27 5e 49 bf ed fa a0 7a 33 9b f4 33 65 7b 2f 19 14 27 cd cd 9e 4f 88 9d a6 f5 e8 3d 35 e8 71 f8 8f c3 e1 e5 35 be cb bd 8a fc 8f 43 fb 1d 3e 02 7c d5 fc 2b c1 66 97 56 4f 2a 38 7f 95 3d a8 b3 e3 4c 69 6c 98 71 d5 e8 00 bb de f2 1d 3b ec bf c3 5e cf 83 50 95
                                                                                                                Data Ascii: |YMGec;;J)=Bkr%/%E'c_+yueP=~h]XeB_1x(EU&dGP,a.eN;~yl;6"UI.ARk$%N1+-_%'^Iz33e{/'O=5q5C>|+fVO*8=Lilq;^P
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 41 ff 00 0d 8b e3 cb fc c6 ae 47 1a 5f f3 25 ee f0 25 12 b7 cb 51 fc 8e 1f f3 2b fc a9 6b 4f f0 ff 00 ea 25 fe 3f 54 2a 9c 88 be 45 f6 46 58 e5 c5 b0 d5 cf 55 19 fd c5 b1 72 3b 8b 58 7f 05 5b c7 f1 17 9c 68 ae 5a be fe 41 05 a9 b6 e9 3e d8 18 4c 2c b3 9d e8 a7 20 e6 ed a2 0f 59 1f 5d 71 b0 78 7f c4 56 8d 3e 4f 7e ee 64 a5 b1 e7 46 72 49 2c 6e 49 24 9e 64 9b 93 5e fe c9 2b 2d 82 27 78 f2 66 7f c3 70 fe 12 7f 35 eb c4 71 7f d6 4f dd e0 86 8c ff 00 97 06 fc 9b 0f f2 cd fc b3 5b ff 00 87 bf 3a 7d df 52 9a ce d6 29 bc 86 1f 77 c5 7c 94 7f 7d ab 5f f1 17 e5 d3 ef 7e 05 54 3d 36 76 1b d7 93 36 1c 13 ca c6 c6 f6 3e 39 9d 45 93 10 3a d1 cb 39 36 90 0f 4e bf c5 5e e3 82 e2 3b 5c 32 8b de 3a 7b b9 7c 8c 55 63 96 43 be 47 3f e6 23 e4 65 ff 00 e3 50 e3 df a4 ff 00 d9
                                                                                                                Data Ascii: AG_%%Q+kO%?T*EFXUr;X[hZA>L, Y]qxV>O~dFrI,nI$d^+-'xfp5qO[:}R)w|}_~T=6v6>9E:96N^;\2:{|UcCG?#eP
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 32 0d 89 b5 32 36 ea 0b 51 70 ca 84 d3 20 01 48 63 88 b4 99 6c 10 e8 a8 16 82 80 b0 56 a0 01 40 00 d3 11 e8 8e 89 9f c8 70 9f e5 a0 fe 52 d7 82 c6 af f9 35 3f ca 5e 2c be 9a f3 11 9a f2 91 d1 4c 46 39 e1 68 32 5a 34 70 d9 db 2e ac c0 8b 68 79 57 47 85 63 e9 61 61 25 52 fa b5 b2 21 52 0d bb a3 1c 3c 98 63 ff 00 fc 3f 48 7f d3 5d 5f 2e 61 7f f2 f8 7f b2 1d 9c ba 14 3d 23 e8 fc d8 27 54 9f 25 dd 73 0c 8d 98 5a f6 d7 41 5b f0 b8 ba 78 98 b9 53 e5 d5 10 92 71 dc 8d d1 ec 77 53 8a 82 5b db 24 a8 4f c5 cc 03 7d 44 d5 98 9a 5d ad 09 c3 aa 65 59 ac cf 49 de d5 f3 cd ce 8d ae 79 d7 a4 db 3b 2e d2 9a 01 ef b1 24 01 dd 2b 82 a3 d4 e0 57 bf c2 56 be 12 35 3a 47 c1 5b e8 73 24 b5 6b da 7a 21 17 28 0a 37 00 00 f4 69 5e 05 bb bb 9d 24 ac 8e 01 e5 27 17 d6 ed 29 cf 04 2b
                                                                                                                Data Ascii: 226Qp HclV@pR5?^,LF9h2Z4p.hyWGcaa%R!R<c?H]_.a=#'T%sZA[xSqwS[$O}D]eYIy;.$+WV5:G[s$kz!(7i^$')+
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 09 3e f4 75 c9 e3 9f a5 ff 00 d9 78 32 ea 2b cf 47 67 94 e8 7c 0f d9 5e 45 6e 8d 8d 68 79 92 7d ed e2 7e da fa 34 76 47 34 f4 f3 b6 a7 c4 d7 ce 12 d0 e9 25 a1 c3 7c ae 1f f1 16 f9 28 be c3 5e cf 82 7e 91 77 b3 9b 88 fc c6 63 a3 ae ab 21 11 ca 45 80 a0 60 bd 02 b9 d4 bc 89 b7 63 15 f1 a1 fb b2 57 9a fe 20 5e 75 3e e7 e2 8d 18 6d 6e 6f 76 ee ce 18 9c 3c 98 76 62 a2 45 ca 58 0b 91 a8 3a 03 e1 5c 4c 35 67 42 ac 6a 25 7b 17 d4 a7 9e 2e 26 0f da 86 1f da e4 fa 34 fc 6b b7 fc c1 53 ff 00 ad 7c 59 97 f0 5e d3 63 d1 2e 8f ae 02 0e a1 64 32 0c ec f9 98 05 3d a0 34 b0 f0 ae 4e 37 16 f1 55 3b 46 ad a5 8d 14 a9 76 6a c5 67 95 33 fe 1d 27 c7 8b ef 8a d3 c1 bf 56 bb 9f 80 55 5a 19 4f 23 5f a4 4f f2 2b f7 c5 74 f8 f7 e5 43 bf e8 42 92 f3 8e 95 b7 4f e4 d8 8f 90 9b f9 6d
                                                                                                                Data Ascii: >ux2+Gg|^Enhy}~4vG4%|(^~wc!E`cW ^u>mnov<vbEX:\L5gBj%{.&4kS|Y^c.d2=4N7U;Fvjg3'VUZO#_O+tCBOm
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 71 5a 9d 43 14 fd 87 f8 8d f7 4d 79 b8 2f 39 77 a2 6d 68 70 9d 9e 3b 71 fc 74 fb c2 bd b5 4f 46 5d cf c0 b2 db 9d f0 bd 78 6b 10 b1 8e d9 98 cc 9b 5b 12 84 e9 2a af ce 44 52 3e ac d5 d8 ad 4f 37 0f a7 2e 9f 56 ff 00 d0 f2 f9 a8 d8 e7 ae 45 85 63 0f e5 23 1d db c2 42 38 cc b2 37 f0 b2 aa fd e6 f5 57 63 85 52 f3 6a 54 f6 5b c6 e5 75 16 86 e0 bd 71 ac 59 63 84 79 42 ff 00 98 e2 7e 32 7f 29 2b da f0 bf d2 43 df e2 ce 65 55 fd 49 1d 73 a1 4f f9 06 17 e4 52 bc b6 3d 7f ca a9 de cd b4 17 f4 d0 7d 23 e9 3c 58 2e af ac 47 6e b3 3d b2 65 36 c9 96 f7 b9 1f 0c 51 85 c0 cf 13 7c ad 2b 5b 7f 6d fd 9e c2 db 14 be d9 78 6f d5 4f ea 8f fd 75 af c8 b5 bd 68 fc fe c1 60 8f 94 bc 3f 08 66 27 bf ab 1f 5e 63 4d 70 5a bc e4 be 7f 60 b1 89 e9 0e da 6c 5c c6 56 19 74 0a aa 0d c2
                                                                                                                Data Ascii: qZCMy/9wmhp;qtOF]xk[*DR>O7.VEc#B87WcRjT[uqYcyB~2)+CeUIsOR=}#<X.Gn=e6Q|+[mxoOuh`?f'^cMpZ`l\Vt
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 13 4d 75 fd 39 77 1c 37 66 e3 5a 09 52 64 f3 a3 60 c3 be db c7 a4 5c 7a 6b d9 55 a6 aa c1 d3 96 cd 58 e6 45 e5 b3 3d 05 87 c4 ac 8a ae a6 ea e0 32 9e e2 2e 2b c3 4a 0e 32 71 7b a3 af 1d 55 c5 bb 68 7c 0f d9 49 2d 41 ad 0f 36 c4 37 57 d0 19 c4 82 d8 9f 0a d5 4d 9b 21 16 48 54 a4 5b 60 11 40 ac 15 a9 91 10 d4 11 62 0d 32 0c 43 53 20 c8 d2 bd 49 15 49 91 ef 52 29 b8 f0 a8 97 21 41 a9 58 92 90 b0 f4 ac 4d 4c 3c f4 ac 4b 38 45 e8 b0 9c c4 de 99 0b 87 7a 02 e1 1a 64 4e ef d1 8f d0 f0 bf e5 e0 fe 52 d7 8b c5 fe a2 a7 f9 3f 13 af 87 fc a8 f7 2f 02 9b a6 bd 14 7c 73 44 c9 2a 27 56 ac 0e 60 4d f3 10 74 b7 85 6a c0 63 a3 85 8c 93 8b 77 2a c4 50 95 49 26 99 9c f6 b0 9b f6 98 be 63 d7 43 cb 74 fd 46 51 f8 29 f5 45 7e dc e8 14 98 58 1e 76 9a 36 09 6b a8 56 04 dc 81 a1
                                                                                                                Data Ascii: Mu9w7fZRd`\zkUXE=2.+J2q{Uh|I-A67WM!HT[`@b2CS IIR)!AXML<K8EzdNR?/|sD*'V`Mtjcw*PI&cCtFQ)E~Xv6kV


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                55192.168.2.649902104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:56 UTC611OUTGET /alexFrontEnd/img/old/3.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:01 UTC879INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:01 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 59594
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CitdZEl3oP%2FDMuImhl6psQbP9q0GgnAfzkAVC53haQaEHC32Hu17pX7tZ9QbZuSBjXpL7tsxAO9OfNxyb9xNZiROpASHVb1rdl1UqCP2d293q0Dukt57YitN54YJVp%2BotrnInRq9gw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2a8ae15c977-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=7216&min_rtt=7213&rtt_var=2712&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1189&delivery_rate=403092&cwnd=32&unsent_bytes=0&cid=e54240a4087e48ec&ts=4537&x=0"
                                                                                                                2025-01-16 00:11:01 UTC490INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 13 13 12 15 13 13 13 15 15 15 17 18 17 17 18 17 17 17 17 17 17 17 18 17 17 17 17 18 18 17 18 18 1d 28 20 18 1a 25 1d 18 17 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1a 10 10 1a 2d 25 20 25 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 00 07 08 ff c4 00 51 10 00 02 01 02 04 03 05 03 09 05 05 05 05 07 05 01 01 02 11 00 03 04 12 21 31 05 41 51 06 13 22 61 71 32 81 91 07 14 42 52 a1 b1 c1 d1 f0 23 62
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-% %--------------------------------------------------**"Q!1AQ"aq2BR#b
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 00 d7 52 91 53 3f b2 af ff 00 81 77 fe 1b fe 54 01 19 6d 98 91 fe b4 d6 69 a9 6b c3 2f f2 b3 77 fe 1b 7e 54 d4 e1 97 8e d6 6e 1e 5a 23 6f d3 6a 00 89 5d 52 2c e0 ee 39 21 6d bb 15 f6 82 a9 24 7a c0 d3 63 f0 a2 0e 17 7f fc 1b bf d0 df 95 00 44 34 95 30 f0 bb ff 00 e0 dd ff 00 86 df 95 32 f6 02 ea 46 7b 6e 80 98 05 95 94 7d a2 80 23 9a e1 4e 2b 52 6d 60 2e 10 08 b5 70 83 b1 08 c4 1f 48 1a d0 04 4a 5c b5 34 e0 6e 82 40 b5 70 ff 00 23 6d f0 a6 9e 1d 7b fc 1b 9f d0 df 95 00 45 8a 5a 25 ec 3b a7 b6 8c b3 b6 65 22 7e 34 5e 19 82 6b d7 52 ca 0f 13 b0 51 e5 3c cf a6 f4 9b 49 5b 1a 57 c2 01 dd 98 9e 5a 09 e5 27 94 f5 d0 fc 29 34 8d cc fd 95 eb bd b0 ec e5 ab 5c 29 ad 5a 58 16 8a dc 9e 6c c3 c2 cc 7a 92 18 d7 90 1a e7 d2 ea a3 a8 8b 94 7a 4e 8d b3 e0 78 64 a2 fd 84
                                                                                                                Data Ascii: RS?wTmik/w~TnZ#oj]R,9!m$zcD402F{n}#N+Rm`.pHJ\4n@p#m{EZ%;e"~4^kRQ<I[WZ')4\)ZXlzzNxd
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 5f 6f 2c cc 93 3e c8 a8 1d 99 c5 35 bb d9 95 f2 12 a5 73 65 2c da c6 96 d4 6f 70 f2 9d 26 b1 cf 07 3c 52 8a f2 8d 70 cb 6e 44 fe a7 b4 f1 9b eb 73 03 79 d6 0a b5 87 3e 44 14 24 57 cf e4 d7 b8 f1 0f 0e 1f 16 99 4e 89 76 4c 78 64 db 2d a7 40 74 9e 53 f6 f8 71 15 e6 fd 8f 0d b1 9a 5d 5f f6 3b 3e d0 95 b8 bf a1 f5 c7 60 59 7f b3 70 20 c7 ff 00 0d 63 e2 11 48 fb 6b 4c 50 1a cb 7c 9f 4f f6 7e 04 03 13 87 b3 3c ff 00 dd 2e df 0f 2a a8 f9 71 c7 5d b1 c3 33 d9 b8 f6 df be b6 33 23 15 68 39 a4 48 e5 5e c1 e7 1e 82 56 b2 1d b1 ec 3e 0b 1c ac 2e 59 55 b9 1a 5d b7 0b 74 19 f2 1e 3d f6 6f b3 7a f2 1f 92 ef 94 6c 70 c6 d8 c3 de be f7 ed 5e 71 68 8b 87 33 29 6d 15 95 bd ad 0c 69 31 04 e9 5e ff 00 88 78 63 af ae db 74 23 7d 7c 87 2a 00 f0 6f 93 0e 14 f8 0e 37 76 cd ef 17
                                                                                                                Data Ascii: _o,>5se,op&<RpnDsy>D$WNvLxd-@tSq]_;>`Yp cHkLP|O~<.*q]33#h9H^V>.YU]t=ozlp^qh3)mi1^xct#}|*o7v
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: c3 ac 02 2d 60 b1 08 09 2c 40 ee 80 2c 7d a6 20 34 66 3c cf 3a 00 a2 f9 0b cd dc f1 20 91 9f bb b5 96 41 22 7f 6b ba 8d c6 ff 00 0a f4 8e 03 80 cf 74 1c 40 5b 8f 6c ab a3 06 63 6d 58 0d 5a da c0 20 c9 e6 4e 87 61 5e 7d ff 00 b3 f0 39 71 e0 00 65 6c 88 2c 57 fc 52 35 00 c6 b1 f6 d7 a7 76 7f 03 77 bc 56 be 32 bb 78 99 7c 25 11 80 11 6d 0c 09 80 77 8e 46 37 34 01 56 bf 24 1c 29 bc 46 d5 c2 49 9d 2f 5c e7 cf 7a f3 bf 96 6e c6 e1 38 7d bc 33 61 91 d4 dc 67 0d 99 d9 e4 28 52 3d ad b7 ad 47 fd b9 e0 87 87 e6 d8 9d 0f 5b 7c bf 9e b1 1f 2a df 28 36 78 a2 58 5b 56 ae db 36 99 c9 ef 32 eb 98 01 a6 52 7a 50 07 9c 1d eb eb 2f 93 e1 1c 2b 02 77 fd 85 bd 34 93 a0 da 79 ed 5f 27 32 45 7d 43 d8 fc 61 5e 19 82 4c 8d ff 00 c3 d9 61 72 03 2a 92 08 88 99 0d a1 d4 02 35 1e 94
                                                                                                                Data Ascii: -`,@,} 4f<: A"kt@[lcmXZ Na^}9qel,WR5vwV2x|%mwF74V$)FI/\zn8}3ag(R=G[|*(6xX[V62RzP/+w4y_'2E}Ca^Lar*5
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: d2 39 c9 8a 72 db 4e bf 01 55 63 53 53 ed 24 08 a0 61 c1 51 b0 26 97 be 3e 5f 0a 15 38 50 22 0e 31 35 9e b5 1e ad 0a d4 5c 62 00 3c e8 1d 91 6b ab a6 b8 50 33 a9 4c 72 d6 b9 a8 89 68 4e a7 4e a3 5f 75 30 05 14 e5 6e 54 a1 66 4f fd 69 94 80 73 0a 6d 14 21 cb e5 48 b6 49 13 a7 c6 80 19 46 16 87 5a 55 c3 12 26 9d f3 27 e9 40 58 7e 1f 8d ee af 59 b8 c4 9c 97 2d dc 31 a9 85 60 d0 27 49 d2 be 96 f9 3f ed 5d ac 76 18 b3 36 62 58 23 a1 42 b9 4b 2c 95 d7 46 9d 4e 84 e9 5f 31 2d a1 9a 59 d0 eb ae a7 f2 ad 77 60 f8 fd eb 58 bb 76 c5 f5 4b 0e f9 ae 2e 99 48 55 26 58 95 91 b7 2a 60 5d ff 00 ed 0f 6c 2e 3e c0 50 00 f9 b2 c0 1b 7f 7b 74 57 96 56 d3 e5 4b 89 8c 46 26 db a3 ab db 5b 36 d6 d9 13 2c 8d 99 c1 60 46 86 58 e8 75 ac 59 a0 0f 76 ff 00 d9 c9 87 71 8b 04 ff 00 bc
                                                                                                                Data Ascii: 9rNUcSS$aQ&>_8P"15\b<kP3LrhNN_u0nTfOism!HIFZU&'@X~Y-1`'I?]v6bX#BK,FN_1-Yw`XvK.HU&X*`]l.>P{tWVKF&[6,`FXuYvq
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 7f 88 2e 27 15 73 b9 54 b6 ca b9 43 30 d5 83 11 1a ea 76 98 fa 23 9e b4 d7 f9 46 bc c9 09 6e cd a7 2c d2 46 70 99 60 44 02 49 cc 75 13 31 00 69 ce 80 34 5d af f9 36 c4 62 f1 f7 af db bf 86 09 75 83 ae 63 70 10 32 c6 b9 6d 95 99 53 a0 26 b2 dc 7b e4 e3 13 84 b5 76 f5 cb b6 08 b6 03 30 43 70 b6 a4 05 22 50 48 33 33 b6 90 60 ef b3 e2 5f 29 38 4b 43 f6 27 3d c3 64 c3 2a f8 16 ee 42 aa 32 12 b2 24 09 30 4c 1d f4 af 2b e2 5c 4a e6 22 f5 cb ce f6 c3 dc 00 30 59 02 02 aa c0 99 3b 28 a0 0a cb 8b b1 14 38 a9 76 17 52 a4 ae bb 49 20 06 e4 76 f7 7b e8 66 de 66 22 40 3e 73 a7 d9 40 01 2b 1d 28 b8 3c 2b dd 75 b6 8a 59 dd 82 a8 1c d9 b4 02 8a 70 7d 1d 3e 27 f2 ab 4e cf e3 4e 1c b5 db 79 1a f4 1b 76 e6 4f 77 98 10 f7 40 d3 c4 07 85 7f 8c 9e 42 90 16 18 7c 3a 61 c3 db 59
                                                                                                                Data Ascii: .'sTC0v#Fn,Fp`DIu1i4]6bucp2mS&{v0Cp"PH33`_)8KC'=d*B2$0L+\J"0Y;(8vRI v{ff"@>s@+(<+uYp}>'NNyvOw@B|:aY
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: cf 62 d8 f6 4d 95 02 75 19 ce 67 65 3d 65 89 f5 06 a7 72 7d 1d 12 8b 8f 0c 92 f7 16 f3 8b 37 00 36 93 2b 15 27 47 76 12 a5 ba 85 52 00 1b 78 8f 41 44 e2 9c 1b 0b 70 9c f6 90 1e 45 46 56 82 3c bf 19 14 4e 21 c1 ef 5b 1f 3b b6 9f b2 26 1c 2f fb b7 55 00 40 dc a1 10 7c 8c 8d a2 a8 71 1c 5c 30 f6 bf 5f a9 f7 d1 76 66 16 f7 68 6e d8 46 c3 dd 66 7b 46 42 e2 14 7e d9 54 ee 1f 91 3b 80 dc b7 d7 6a 9b 7a c9 bb 62 c1 d3 2b e4 b3 66 da 9f d9 a3 3d d8 09 6c fd 20 13 31 27 5e 64 eb 59 eb d7 0d df 0a cb 31 d0 28 d4 9f 28 e6 3c f9 54 dc 17 64 91 6d 87 bf 89 ee 39 a9 cc 02 86 93 ec 96 31 a1 1a c6 ff 00 03 43 1a 60 3b 4b 71 ee 62 f1 76 ed 29 60 ae 8b 6f 2a 9c c3 20 ca 99 72 ed 99 73 68 7e b5 51 19 ee 54 19 cc d7 33 6b cb 20 cb af 9c b7 dd 41 2c d9 48 ef 18 ea 41 ca c4 29
                                                                                                                Data Ascii: bMuge=er}76+'GvRxADpEFV<N![;&/U@|q\0_vfhnFf{FB~T;jzb+f=l 1'^dY1((<Tdm91C`;Kqbv)`o* rsh~QT3k A,HA)
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: f3 24 d4 80 6b b3 50 40 89 86 41 ca 8e aa 07 2a 0f 79 4f 4b 94 08 30 34 f5 68 a0 29 a7 13 40 12 7b da 6b 1a 10 6a 74 d0 16 3c 9a 6e 6a e3 4d cb 40 83 ad 2b 8a 6a 0a 20 a0 63 00 a5 cb 4a 29 d3 40 02 22 9a 69 f4 84 50 00 c8 a5 41 4b 14 f5 14 01 c8 35 1e a2 9c 37 3e fa 43 b8 f5 a6 a3 c9 3e ff 00 ba 80 1e 76 f7 fe 14 31 bd 3c ed ef fc 28 79 a8 01 df 97 e1 49 42 56 fd 7b a9 f3 40 14 c5 a8 4a 80 52 8a 45 f3 a6 02 d0 ae 7b 54 f2 e2 98 da 9d e8 1a 07 35 c0 51 23 ca 93 2f 4a 63 1f 6d 62 96 d6 22 0e ba 8a 6d d2 7a 69 5d 6e c9 22 90 86 3b cd 25 1d 6c 6b 1a f5 f7 73 a3 2e 1d 45 01 64 1a 72 a1 3c aa 78 40 39 0a e6 14 05 8d 5b 04 01 fa d6 29 56 d7 53 46 07 f5 ee a6 b2 90 7a 46 f4 08 41 68 53 ca 8a 6c d0 2f 62 23 96 b4 86 14 93 ac 47 95 3c 68 39 57 60 70 cd 75 a1 14 b3
                                                                                                                Data Ascii: $kP@A*yOK04h)@{kjt<njM@+j cJ)@"iPAK57>C>v1<(yIBV{@JRE{T5Q#/Jcmb"mzi]n";%lks.Edr<x@9[)VSFzFAhSl/b#G<h9W`pu
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: f4 ae 0d 40 57 a3 11 b1 1b 1f bf 98 fd 75 a0 41 57 5a 70 a6 23 c5 28 34 00 40 69 f9 a9 b6 c8 1b d7 4d 00 3a 69 66 92 b8 50 03 62 96 9d 96 92 28 03 80 a7 53 69 ca 28 18 d8 d4 7a d3 55 60 fe ba 51 17 7f 7d 3b 4f d7 a5 00 06 74 f7 d7 5b b7 3a f2 1b fe 15 ce 34 ae cd b0 f3 13 eb fa fb e8 01 a4 53 29 d9 b6 ae 81 40 14 42 9c 17 ca 8c 00 a7 0f ce 98 ac 8b f3 79 a5 4c 21 9d 4e d4 6b 83 43 ca 88 a4 1d 41 91 1b fb a8 1d 8d b7 60 41 27 90 34 87 40 60 51 17 6f 8f dd 4c 14 00 2b 24 91 a8 a2 53 91 01 dd 80 f5 0c 7e e0 69 97 10 03 a3 a9 f4 0d f8 ad 31 08 d7 23 5a 44 bb 24 e9 02 95 ac a9 dd d7 e0 df e5 a2 e1 d0 10 53 32 8e 84 e6 df e1 cf 6d 7c a8 00 73 5c 29 05 b9 31 3f 63 1f b0 0a 30 c1 b6 e2 48 eb 92 e7 f9 69 00 c2 6b ae 5c d8 93 d0 7b b9 53 9e cf 9e b3 a8 ca fa 7a f8
                                                                                                                Data Ascii: @WuAWZp#(4@iM:ifPb(Si(zU`Q};Ot[:4S)@ByL!NkCA`A'4@`QoL+$S~i1#ZD$S2m|s\)1?c0Hik\{Sz
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 01 9c 33 17 0a 8a 7c 46 1b fe 5d 20 93 d2 69 a4 92 26 4f 74 80 03 a6 de fa 91 62 e6 84 40 d7 9f 4a 15 f6 52 d0 be 14 1b 03 25 bd 58 81 a9 fb 06 d5 d9 47 26 1f f3 7e 54 c9 61 63 5a 78 34 8f 05 43 66 13 b3 0f 17 b9 b6 e6 34 f5 1e 75 c8 80 fd 20 3f ab f0 14 00 ec f4 55 35 19 ed f4 61 ff 00 37 e5 52 6d a0 db 3a fa f8 bf cb 40 0b 4e ae 0a 3e b0 ff 00 9b f2 a5 54 d7 71 eb af e5 48 05 63 a0 f7 d3 66 9e 40 d3 c4 39 f2 6f ca 98 40 fa cb ff 00 37 e5 40 0d 24 fb a9 d4 85 47 d6 07 fa bf 11 48 00 fa c3 ed fc a8 01 eb bf c6 9c ba 91 48 aa 27 da 1c fe b7 e5 4f b7 6c 48 f1 0e 5c 9b a7 a5 03 07 c8 9f 3d 3d 62 86 b4 7b 80 1f a6 23 d1 ba 7a 50 72 0f ae 37 fd ef ca 80 07 15 d1 44 ee c7 d7 5f 48 7f f2 c5 06 80 2b 41 a5 ff 00 5a 12 9a 7c fd df 88 aa 10 88 b1 b9 9a 2e 80 98 e9
                                                                                                                Data Ascii: 3|F] i&Otb@JR%XG&~TacZx4Cf4u ?U5a7Rm:@N>TqHcf@9o@7@$GHH'OlH\==b{#zPr7D_H+AZ|.


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                56192.168.2.649901104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:56 UTC611OUTGET /alexFrontEnd/img/old/4.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:01 UTC887INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:01 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 59462
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Accept-Ranges: bytes
                                                                                                                Cache-Control: max-age=14400
                                                                                                                cf-cache-status: REVALIDATED
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vNK4jPqu2Npl06iqwm2o2A1N4vjZYUJwWMcoxyk7ooi6nJNpD%2B%2BRLlA%2BF0PXFInfBIIRSpo1oOTZ%2BowxXWT2Sw6R%2FDM%2FAZMgEbF8sO7txrYXjGdMUnyCUIzzltdUslAYwbab7k5rXA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2a8a9d4c9a8-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=7106&min_rtt=7054&rtt_var=2749&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1189&delivery_rate=390844&cwnd=32&unsent_bytes=0&cid=da9ef2f065021786&ts=4514&x=0"
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 12 13 12 15 13 12 12 15 15 15 17 15 17 18 18 17 17 17 17 18 17 17 17 17 15 17 18 18 17 17 18 18 1d 28 20 18 1a 25 1d 17 17 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1b 10 10 1b 2d 25 20 26 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 01 02 03 04 06 07 00 08 ff c4 00 54 10 00 02 01 02 04 03 05 04 06 06 05 09 05 08 02 03 01 02 03 00 11 04 12 21 31 05 41 51 06 13 22 61 71 07 32 81 91 14 23 42 a1 b1 c1 52 62 72 82
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-% &--------------------------------------------------**"T!1AQ"aq2#BRbr
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 69 29 c4 52 55 4c c4 90 00 48 0c 6c 2f a9 b5 ed 5a b8 b8 ce 1a 14 cb 08 2c 7a 01 6b 9e a4 9a c8 0a d3 f6 4b 87 83 79 58 5e c6 cb eb a1 bd 47 32 8d 5c 8f 53 f0 a9 e5 f1 74 61 a4 df 76 ae 97 70 96 1f 13 31 1d e3 c7 1c 6b 6d d8 9b db f2 a6 37 69 20 06 de 23 e6 05 3b 88 41 df 92 33 1e ee 3b dd 45 ae ee 35 b0 3d 3f 3a cd 47 8c 8a fe 2c 3a da ff 00 a4 d9 be 77 fc aa 30 c7 19 2d d7 d8 f5 ba ae b7 37 4c d2 8c b6 7d e5 bd fa f0 b6 46 a9 e7 c3 e2 13 2e 71 af 2b e5 61 f0 35 9d c7 70 fc 3c 67 fa d7 3e 41 54 fd f7 b5 5f 3d 9f 8a 55 57 89 8a 86 17 b1 f1 7c 07 3d e8 47 12 c0 a4 27 2f 79 9d 86 e0 0b 01 ea 69 b1 69 ba 4d 99 bf 10 96 59 41 4f 2e 38 df 69 5f 3f 24 50 98 af d9 04 0f 33 7a 8e bd 5e ad 47 cf 9a 23 50 3d 4e 6a 06 a4 67 d4 64 1e 95 2a d4 49 52 ad 14 18 08 6a 09
                                                                                                                Data Ascii: i)RULHl/Z,zkKyX^G2\Stavp1km7i #;A3;E5=?:G,:w0-7L}F.q+a5p<g>AT_=UW|=G'/yiiMYAO.8i_?$P3z^G#P=Njgd*IRj
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 83 5a ee c9 63 17 21 88 9f 10 24 81 d4 1b 5f f9 f3 ac 8d aa fc 18 5b 65 26 4c ac 45 d6 c3 6b ec 58 df 4f be 97 2c 14 a3 4c d5 d0 75 13 c1 99 64 8a bf 5f 93 09 bf 13 97 0d 24 89 94 30 2c 58 5c 1e 7c c7 95 06 45 79 64 d0 5d 99 89 d3 a9 37 f9 51 4f f2 86 20 af 8d 12 41 b0 ce b7 be b6 b8 20 dc 8b f3 a7 7d 3b 10 01 09 1a 47 6d f2 28 07 af 32 4d ff 00 0a 54 ab e6 5f 2c a1 92 93 94 b4 26 e9 56 ea fb 72 1a c5 31 c3 e1 82 af be 14 01 eb cc fc ef 58 97 6b eb 7d 4d 5d c4 45 3b 6a f9 89 26 da f5 3d 47 2a a9 34 0c be f6 9a 5f ad c7 a8 a3 8e 1a 79 e4 9f 5f d5 3c ed 54 5a 8c 55 25 fc ee 44 45 25 a9 c8 7a d4 fd da 55 4c 31 86 ae 03 2d 50 35 4e d5 5d a9 19 f4 b9 09 12 a5 5a 89 2a 55 a3 11 a0 23 54 32 54 cd 51 49 5c c1 93 82 9d 38 52 52 8a e4 79 e8 d1 f6 4d 83 ca 11 b4 02
                                                                                                                Data Ascii: Zc!$_[e&LEkXO,Lud_$0,X\|Eyd]7QO A };Gm(2MT_,&Vr1Xk}M]E;j&=G*4_y_<TZU%DE%zUL1-P5N]Z*U#T2TQI\8RRyM
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 5d 2c ae 35 f9 8d 29 d6 96 fb 9c 90 56 83 0b d8 cc 53 04 2e 61 83 bc 00 c6 b3 4a b1 bb 82 2e 0a a6 a7 5f 3b 6d 41 b8 73 aa cb 1b 38 ba 09 10 b0 ea a1 81 3f 75 eb a5 fb 47 ec 84 98 8b 63 f0 cd df 46 63 5b aa ea c1 00 b8 74 b7 bc 2c 45 c6 e2 d5 59 cd a9 24 57 34 dc 5a 57 56 73 8e 2d c3 e4 c3 ca f0 4c 02 bc 66 cc 01 b8 d8 10 41 1b 8b 10 7e 34 53 0d d8 8c 53 65 2e 60 84 c8 2f 1a cd 32 a3 b8 3b 65 4d 48 bf 9d b6 aa 63 88 17 c4 a4 f3 f8 bc 71 17 b0 dd 63 0a bb 73 39 54 7a d6 f3 da 57 64 25 9f fa 7e 15 bb f8 cc 6b 75 5f 13 04 00 d9 d2 de f2 db 71 b8 f3 a5 c9 39 26 97 e6 0c d3 69 c5 37 57 dc e7 3c 4f 87 c9 87 95 e1 99 42 c8 86 cc 01 04 6c 08 b1 1b 8b 10 7e 35 56 ac f1 0c 63 cd 21 92 43 77 60 b7 36 b7 ba 8a a3 ee 51 55 e9 d7 06 98 dd 2b 3d 5e 35 e1 5e 34 47 1a 69
                                                                                                                Data Ascii: ],5)VS.aJ._;mAs8?uGcFc[t,EY$W4ZWVs-LfA~4SSe.`/2;eMHcqcs9TzWd%~ku_q9&i7W<OBl~5Vc!Cw`6QU+=^5^4Gi
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: e2 21 80 61 d3 0f 84 30 ad fc 2d 13 b5 ee 6e 6f 79 35 b9 b9 a9 66 8c a5 55 ea 67 ea 62 e4 95 2e e0 09 31 b3 cb 0e 56 66 78 e2 72 d7 66 2d 94 cb 95 6d 72 76 39 06 9e b5 d0 7d 9c ff 00 f0 ae 24 3a ac a3 e7 85 61 58 ce 31 da c9 31 11 77 3f 47 c2 c2 99 95 8f 73 11 42 4a de d7 25 8e 9a 9a b5 d9 fe dc 4f 83 88 c5 04 58 7c ac 6e c5 d1 d8 b1 b6 e4 97 b6 dd 00 a1 38 ca 51 a4 88 49 39 42 92 ee 67 f0 b1 19 18 2a 0b b1 d8 7a 02 7f 2a e9 7e c6 0f 87 1d fb 11 7f 76 7a cb b7 6f 25 2a ca b8 5c 14 65 95 94 bc 70 10 e0 30 2a 6c 73 e8 6c 4d 33 b3 bd b0 9b 05 1b 24 11 41 67 f7 cb a3 b3 30 d6 d7 39 c0 1b f2 14 d2 8c e5 1a a1 e7 af 26 36 ab f3 33 61 b4 15 d3 7d 8a b7 fd f7 f6 61 fc 27 ae 65 8e 9c 3b 16 08 88 0f d9 4b 85 1e 81 89 23 e7 47 7b 31 db 19 b0 48 c9 04 50 12 f6 ce ce
                                                                                                                Data Ascii: !a0-noy5fUgb.1Vfxrf-mrv9}$:aX11w?GsBJ%OX|n8QI9Bg*z*~vzo%*\ep0*lslM3$Ag09&63a}a'e;K#G{1HP
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 49 f4 35 c6 f0 f3 14 65 71 ba 90 47 c0 ed 5b 5e 04 4c a0 e0 c7 89 5c f7 b1 0f 26 d5 ad d7 7f f8 4d 52 0d 5d 1e 57 5b 1e 18 37 e9 0b 1c 8e 37 19 8e a8 33 0b f3 b1 1b d1 fe 17 db 38 51 15 0e eb 6d 0a 91 d7 6b d6 6b 8b 70 a7 cd 96 3c c4 5c 02 a3 7b ed 6e b6 f3 aa 67 b3 38 90 42 f7 4e f9 ae 40 4b b9 b6 ba 58 6b 71 58 54 31 a9 b9 77 37 e7 ea 3a 8c bd 34 71 49 79 15 35 b7 b7 f8 3b ff 00 64 bb 67 04 90 bd fc 3d d2 e6 36 d6 e2 b2 7c 6f da 99 57 20 68 bc ad 7e 9f 8d 56 f6 57 c1 ec 98 98 e4 06 ef 09 1a e8 45 ac 6c 47 95 35 fd 9c 2b 2b cc d2 35 95 88 2a 00 db cd af 70 7c 86 df 1a b4 de 98 9e 4e 28 6a 9a 32 38 0e d1 b1 91 5e d1 b5 9f 36 5c e6 e4 de f6 cd 6b 0f 91 ae b7 d9 ae 2a 98 a8 8c a5 1a 35 71 22 d9 ca 9b 94 fb 4a 54 ea b9 ae 01 36 b9 53 a5 65 b0 dc 07 01 87 81
                                                                                                                Data Ascii: I5eqG[^L\&MR]W[7738Qmkkp<\{ng8BN@KXkqXT1w7:4qIy5;dg=6|oW h~VWElG5++5*p|N(j28^6\k*5q"JT6Se
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: ee 74 0e 3b 35 d5 62 4f 76 32 03 1e 6d 29 d6 c7 ab 0b e6 27 ab 50 de 27 c4 cc 18 2c 61 b9 be 65 40 46 e0 bd 94 fc 80 6f 95 5b fa 3e 56 8e 26 da 24 32 4a 7f 5d ac cd af 90 d2 85 41 01 c4 43 21 27 de 9f 6e 96 47 27 fb f5 e3 43 cd 3b 67 95 18 f9 69 19 08 bb 61 87 b8 2b 2c 88 c0 00 08 27 65 db 9d 6d fb 29 da e7 77 54 91 83 ab 6c f4 03 0d d8 07 2a 23 b8 c8 a5 88 b0 b1 b3 9b 90 4f 31 7e b7 ad 77 0e ec 84 50 2e 83 c4 cc ad e4 08 16 d0 72 d0 0a df 2d 35 e5 1a d3 b5 34 be 9c 9a 1e 39 c4 56 18 8b 9e 42 b9 46 3b b6 ad 9b 34 d3 b4 6a 7e ca 00 2e 2b a5 76 b3 0a 1d 23 53 b1 22 fe 82 b1 dc 6f d9 ec 6c a4 c4 6c cd 72 4d b5 b3 5b c1 7f d1 16 d3 9f ad 72 ab dc 48 52 c7 b7 20 fe cd f6 a2 09 31 48 d1 ca cd 9b c0 d9 fd ef 2f be d5 bd 84 aa 48 53 60 75 53 e4 df c0 9a c0 45 d9
                                                                                                                Data Ascii: t;5bOv2m)'P',ae@Fo[>V&$2J]AC!'nG'C;gia+,'em)wTl*#O1~wP.r-549VBF;4j~.+v#S"ollrM[rHR 1H/HS`uSE
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: cd 19 84 06 cd 9b ba 41 7b 78 77 b1 de b3 5d bc e2 d8 99 66 64 99 d5 a3 49 24 31 05 28 40 42 4e 5d 53 f5 6c 35 ac aa 0a 73 54 96 24 a5 a9 11 c7 d3 42 33 f1 12 4b e8 46 d4 ca 7b 53 2a 83 b4 28 a6 9a 75 34 d3 0a c8 a5 92 d5 5c bd 49 3a d4 34 a6 1c 92 76 38 52 d3 45 3e d4 a0 43 94 d7 4e ec 1c 99 22 c3 12 a1 91 06 26 77 1b e6 75 20 2a fe d5 94 5a b9 88 ad 87 63 b1 af f4 7c 44 51 a9 67 42 b2 25 b7 36 60 5e 31 e6 42 5e de b5 9f a9 4d c0 33 56 8e 89 c3 25 67 c3 99 5c dc cf 24 96 3f a4 85 c5 8f ec d8 38 f8 0a 7f 64 d8 94 c5 a1 1a ac cb 28 fd 96 5c 84 0f ec 7d f4 b1 f0 f9 8a 61 55 55 b2 c7 15 c9 b0 03 31 76 bd c1 d4 78 79 79 fa d4 51 62 04 38 92 cc 4a ac 88 51 89 04 59 85 ac 4d fc c0 f9 d7 9d 1a 8e 46 bb 10 ad 50 db f9 46 c3 87 4a 08 ab 4c 01 61 7d ab 39 c2 b1 83
                                                                                                                Data Ascii: A{xw]fdI$1(@BN]Sl5sT$B3KF{S*(u4\I:4v8RE>CN"&wu *Zc|DQgB%6`^1B^M3V%g\$?8d(\}aUU1vxyyQb8JQYMFPFJLa}9
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 03 20 b7 7f 78 c2 a0 6e 44 dd 81 c8 ad af 84 9b 1d fc aa 58 fb 55 8a d2 ee 84 5f 50 61 86 c4 74 36 4b d8 d1 21 c7 d6 49 5e 54 09 0b f7 4a aa 87 28 42 c0 92 c6 fa 02 76 b6 7d 37 14 92 94 d7 07 66 96 5a e3 f3 bf d1 19 cc 66 01 e3 d5 ac 56 e4 07 5b 94 62 2d 7c ad 6d 77 15 4d 8d 6a f8 97 6c 26 64 ee 50 ae 50 4f d6 18 d3 3b 03 6d d7 2e 55 3b ea 07 ca b2 92 b9 26 e7 7f e7 a5 3c 1c ab 72 b0 73 d3 e6 54 44 d4 db d2 b1 a6 53 92 93 1e 2a 68 70 12 c8 54 22 1b 33 65 0d 6b 2d fd 7d 35 a9 38 46 10 cb 34 71 07 08 5d d5 43 b6 a1 49 36 04 8e 75 d0 78 fe 08 61 e7 9a 31 a2 c8 cb 3a 2e d9 19 86 49 94 0e 97 d7 4f d2 3d 2a 19 f3 3c 6b 63 2e 7c da 5e 93 1d c0 38 2b 39 b4 90 87 b4 8c a5 4b 94 0c 05 97 c2 cb ad ef 9c 83 b6 9a 83 5d 43 84 f0 9c 04 b8 23 89 8b 09 12 c8 91 38 05 a3
                                                                                                                Data Ascii: xnDXU_Pat6K!I^TJ(Bv}7fZfV[b-|mwMjl&dPPO;m.U;&<rsTDS*hpT"3ek-}58F4q]CI6uxa1:.IO=*<kc.|^8+9K]C#8
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: ce 81 d9 1c 17 8a 22 c7 2a 94 52 49 57 20 dd 41 65 20 b0 b9 37 04 95 b0 df 3c 64 dc 75 5f cc ec 4e 38 b2 2d bd 8e 35 84 99 96 ea 4d 8a dc 30 e5 71 be 94 bc 43 08 a6 58 d5 00 57 60 0b 5b 40 39 dc fc 01 fb aa cc 3c 2a 66 c4 cc a4 5d 91 9e e1 bd e7 64 17 b0 b7 36 b5 fa 6b 51 44 80 86 ef 33 5d f7 74 2a 48 f2 20 ee bc b4 ad 96 9e e8 9d 79 69 f1 d8 81 e4 52 cd 63 a6 63 6f 4b 9a 53 50 4b 86 65 d4 10 ca 39 8e 5f b4 37 5f 8d 3d 1e e2 a9 17 67 af 83 32 92 a3 cd 51 93 4e 63 51 93 5c c6 94 85 06 bc 69 d0 0b d2 e2 2d 49 62 59 11 34 c2 6b cc 69 84 d1 25 29 12 29 a7 33 54 17 a9 00 a0 2a 99 2c 3a 9a 20 f1 e9 6a 16 86 d5 33 ce 6d 6b d2 ce ec ae 3c b1 49 d9 14 bb d3 2f 48 e6 bc aa 68 d9 1d 56 c7 03 4f 0d 53 36 14 81 7a ac 2b a3 34 ca 5b 8f 24 e1 ab d7 a8 cd 7a f4 d6 51 4c
                                                                                                                Data Ascii: "*RIW Ae 7<du_N8-5M0qCXW`[@9<*f]d6kQD3]t*H yiRccoKSPKe9_7_=g2QNcQ\i-IbY4ki%))3T*,: j3mk<I/HhVOS6z+4[$zQL


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                57192.168.2.649900104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:56 UTC611OUTGET /alexFrontEnd/img/old/5.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:01 UTC885INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:01 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 48195
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wzIRzwpdoLM6PKF%2BdRd4h%2BtGuPDQ6BTk%2FGOk1Rez6mT3d9qmzdrEfOpG0QiowInkJRXSGXJD78ErGaX5ty5mruiYwqQM0exxB945Zc3DFae0wqgUNKdTAhT6ATsWrZ6l%2BZuTeIfCxQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2a8ed2eac1b-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=13945&min_rtt=13937&rtt_var=5232&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1189&delivery_rate=209514&cwnd=32&unsent_bytes=0&cid=cc2523f9f8cc9222&ts=4496&x=0"
                                                                                                                2025-01-16 00:11:01 UTC484INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 13 13 12 15 13 13 13 15 15 15 15 15 17 15 15 17 15 15 15 15 15 15 15 17 15 16 17 15 15 15 15 18 1d 28 20 18 1a 25 1b 15 15 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1a 10 10 1a 2d 25 1f 25 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 04 05 02 03 06 01 07 00 08 ff c4 00 50 10 00 02 01 02 04 03 05 04 06 07 05 06 05 03 03 05 01 02 11 00 03 04 12 21 31 05 41 51 06 13 22 61 71 32 81 91 a1 07 14 42 52 b1 c1 23 62 72 92
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-%%--------------------------------------------------**"P!1AQ"aq2BR#br
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 03 1c 65 00 4d 7c 8c 62 be b8 b2 0f 48 d3 96 d5 cb 24 fc b4 e7 58 21 56 b6 ab d4 8a 19 4c 55 96 d4 9d 79 7e 34 e9 8a d1 6e 7f 2a e5 c6 8d 4e dd 3f 85 52 31 4b 97 34 e8 34 93 b7 a8 3c fd 69 42 71 cb 6f 78 5b b4 0d e7 e8 a7 f4 68 26 0b bb 7b b9 4f 4a 34 df 41 e0 d0 d9 ae 99 9d 88 df 98 8e 95 6d ab d9 84 fc 6a 17 97 4d c0 63 d7 af 2a 1e dd a2 0e ad 12 75 1a 4f 90 8a 44 e4 98 5d 34 13 76 e4 ed b0 33 cf 70 26 97 f7 e5 d8 83 3a c4 44 88 11 cf cc d1 7d c4 49 eb a8 07 71 d7 7d ea 80 90 66 60 fc 39 69 a7 c2 8b 62 a4 0e 98 56 6b 80 1e 44 b4 9d 62 06 91 af be 89 bf 66 4c 83 06 75 23 98 1d 45 57 77 15 95 94 f3 cd b7 ae 9a 7c 6a 6c 54 eb a8 e5 1a fe 54 8d 84 ee 1f 11 12 1f 43 c8 fd 93 3b 6b c8 d7 d8 9b 21 8c ef 1d 76 ae 22 73 6d be 20 4d 71 ed 10 65 76 8d 01 d8 82 3e
                                                                                                                Data Ascii: eM|bH$X!VLUy~4n*N?R1K44<iBqox[h&{OJ4AmjMc*uOD]4v3p&:D}Iq}f`9ibVkDbfLu#EWw|jlTTC;k!v"sm Mqev>
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 54 b6 d9 54 c6 be ed 29 14 5b e9 10 46 8e e6 82 80 ba e4 e8 3d ae 42 63 e3 40 a7 1c 6b 93 97 0f 76 34 86 6c 8b a7 ec e6 9f 95 1d 65 e0 92 43 28 20 0f 64 90 62 75 98 a5 94 25 f4 55 62 9d 5d 15 db c2 09 24 c3 31 e7 f7 49 8f 66 7f 1a 21 10 8f 51 50 6b b9 88 82 20 74 9d 7c fe 35 1e f4 f9 c0 93 e7 51 62 84 5a 46 23 5d e7 fd 28 6c 55 f6 d8 41 3e ce fc e7 61 f2 ab 57 10 0c 89 83 1a 00 3a ef f9 55 36 ac 66 70 4c 90 b2 06 e3 c4 3d a8 f9 7c e9 93 14 8e 1f 0e 42 c0 96 3a cc e9 27 99 f8 d5 b8 4b 1b 98 c9 3f 74 fe 20 ef b9 f8 54 93 0e 4b 78 54 89 82 49 3a 0d 20 11 ee 81 46 3a 81 a4 4e 94 52 b3 36 09 78 e5 04 95 cc 35 d5 4e bd 7d 93 fc 69 5d cc 52 c9 59 1a c9 32 0a 98 f8 6b 4d 2f 82 0e e0 e9 1a fe 14 98 f0 de f1 d8 b4 85 e7 d0 47 21 a6 f5 9a 00 3e 3b 1c 10 79 c1 00 7f
                                                                                                                Data Ascii: TT)[F=Bc@kv4leC( dbu%Ub]$1If!QPk t|5QbZF#](lUA>aW:U6fpL=|B:'K?t TKxTI: F:NR6x5N}i]RY2kM/G!>;y
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 5c 00 92 49 46 f0 b0 60 7c 60 a9 d4 19 99 89 13 34 64 be 3b fa 60 93 4c bd 52 6b eb b8 55 26 d9 26 32 b6 7f 82 30 d3 d7 34 7b ea 78 dc 42 5b f6 d8 0d 27 dd 31 f8 d6 3f b5 3d a0 d3 bb 46 19 a3 ec ec a0 80 77 eb ad 04 b9 2f c4 2b bd 94 62 cd fb 2f 76 ee 60 d6 f5 ca be d0 8d a4 91 ec c4 7c c5 17 6b 8b e5 d1 c1 b6 56 24 e6 ef 6d 82 44 ea c0 4a 8d 7a 0f 5a ca 61 31 ac 87 c2 74 88 2a 75 56 04 41 0c bb 19 15 58 b9 1a ce bb 4c eb 00 40 d7 d2 af 1f 1e f4 c0 f2 7d 1e 89 6b 8c 24 82 4c 0f bc 0c a1 e9 e2 1b 7f 5a d3 3b 0c a4 48 3b eb 23 63 5e 42 d8 b6 56 95 39 7a c6 c7 d4 6c 69 af 03 ed 03 23 80 a4 29 26 0a 93 e0 6f 8f b2 68 64 f1 5c 76 89 ac db d9 ea 68 95 8e ed 3e 3c 5e b9 6d 10 ca 20 cd 23 62 4e bf 80 8f f1 1a 75 c4 f8 b8 4c 31 22 43 b4 20 07 70 5b 73 3e 40 13 ee
                                                                                                                Data Ascii: \IF`|`4d;`LRkU&&204{xB['1?=Fw/+b/v`|kV$mDJzZa1t*uVAXL@}k$LZ;H;#c^BV9zli#)&ohd\vh><^m #bNuL1"C p[s>@
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: be 07 b6 39 44 66 cc 4c 8f 2d 76 f3 ae 62 bb 4f 7d ed 1b 2f 95 90 db 09 04 4c 11 3e 31 ce 76 eb b5 2b cb 5d ee aa dc d9 2f 8e 3d 51 a2 1d b1 6c f2 52 53 c5 ce 1c f8 61 7c 97 5d f7 1a ed 4a 78 df 1b bb 89 30 da 26 90 9b 80 44 ea 4f 33 ae f4 20 b3 57 a6 1e 8b 9b 7d 81 63 8a 76 90 bb bb af a2 8e b9 66 a8 ee e9 46 07 b6 2b ac b5 c5 ab 82 d2 11 22 a9 52 88 a9 a8 f2 a9 95 15 a8 c7 6d 0a b4 ad 72 da d5 ca b5 80 67 bb 5d 8c 0b 69 2d 8f 69 dc 92 7a 2a 05 d3 de cc 3e 14 97 0b 7f 4d 69 e7 6c b0 60 d9 37 23 55 cb 1e f7 02 7e 04 fc ba 56 61 7c 04 73 f6 4f 91 04 06 07 de 08 ae 8c 15 c6 8d ec 29 ee bd 9b aa f0 ca c8 43 0f b2 41 89 1c b6 ea 39 89 15 a3 e0 1c 0e ee 2a 31 57 ae 21 25 8c 66 b7 9c aa c9 d5 14 90 aa 49 ea 0e 94 8a f6 21 2f 12 5c e5 76 33 27 62 4f a6 d5 b9 ec
                                                                                                                Data Ascii: 9DfL-vbO}/L>1v+]/=QlRSa|]Jx0&DO3 W}cvfF+"Rmrg]i-iz*>Mil`7#U~Va|sO)CA9*1W!%fI!/\v3'bO
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: f8 ad 49 52 6b 18 92 8a fa f6 2e da 65 ce ea b9 cc 2e 62 04 9d e0 7c 2a 55 8e ed 7e 16 f6 27 10 b6 6d 21 60 8b 24 ec 80 be b2 cd b0 d0 0f 3d 76 a6 84 53 7b e8 12 74 8d 9e 32 c2 bd b6 47 12 ac a6 7d 23 91 ac 1f 1d c1 1b 26 d2 9d 4f 72 ab 3c 9b 23 32 03 ef 50 a7 df 46 dc bb 6f 03 6b b9 7b a7 11 70 eb 90 19 b4 9a 6d 94 ec 26 77 de 36 15 55 a2 d8 e4 48 8e f2 cd bb c1 96 77 24 03 69 87 51 2b 1e b1 d6 9a 3a 77 ff 00 28 57 5f b1 31 6a d2 76 5b 8c c9 fa b3 12 a1 a7 2d c4 f6 90 73 56 53 e1 65 3a 00 4e c4 8e b1 58 f1 7a 6a 67 1d 96 de 54 90 e5 c3 33 74 54 83 6d 57 fc 52 e7 cd 53 a5 74 b8 58 8e 46 bb 8b f1 47 b5 8a 37 57 39 16 cb 2d a1 74 48 50 a4 db 95 07 9c a9 83 bc 11 d6 b2 7c 53 14 f7 59 98 c6 63 a9 ea 45 15 c6 f8 f0 be 55 b2 30 60 b0 c0 90 56 60 7b 3d 04 ce 87
                                                                                                                Data Ascii: IRk.e.b|*U~'m!`$=vS{t2G}#&Or<#2PFok{pm&w6UHw$iQ+:w(W_1jv[-sVSe:NXzjgT3tTmWRStXFG7W9-tHP|SYcEU0`V`{=
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: d3 31 e3 f6 4e ba ed 47 61 2f bd 9b 8b 76 d1 86 5f 81 1c c3 0e 60 d6 b7 8f f6 5c 19 7b 2b 24 ea d6 f6 93 ac 94 3b 03 e5 b7 a5 62 ee 10 84 89 2a 46 84 30 20 83 d2 bb 23 28 cd 0b 54 55 c6 1d 1a e1 7b 63 28 7f 11 49 f6 1c fb 4a 0f 35 9d 41 f3 8e 54 36 13 0e f7 1d 51 01 66 63 0a 07 33 5c c4 44 cd 1f d9 cc 48 b7 7d 5c ee 15 f2 7e d1 52 a0 fb 81 63 ee a7 e9 68 45 4e 5b 1c 60 3b 2e 16 4e 26 ea db 83 19 57 c4 de b3 b6 be 95 0c 7f 0b c2 a8 f0 df 24 fe b2 a8 a5 98 eb c5 b5 62 49 1a ea 49 1e f0 74 ab b1 38 75 16 d0 8b 70 c7 52 d9 89 0c 23 4f 04 00 3e 26 93 8b ee ce af 9b 1a 54 a2 06 f8 10 7d 92 0f a1 1f 85 0d 77 0a 45 1d 6b 0d 98 12 d9 c0 1f 68 27 87 53 d6 8a 1c 3c 11 a1 3e a3 9f ba ab b4 73 39 41 fa 12 59 7c b3 54 dd b8 58 c9 a2 71 68 51 8a ef 14 23 51 5d d9 39 57
                                                                                                                Data Ascii: 1NGa/v_`\{+$;b*F0 #(TU{c(IJ5AT6Qfc3\DH}\~RchEN[`;.N&W$bIIt8upR#O>&T}wEkh'S<>s9AY|TXqhQ#Q]9W
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 3a 51 58 7b 63 34 9e 87 7e bc a8 a7 e1 b7 ae 5a 37 d5 3f 42 bb b1 30 4c 18 25 57 ee 8d 75 a0 d8 f1 56 66 85 4a 6b 4d c0 7b 1e f8 91 9f bc 54 b7 24 4c 17 69 11 23 2e 9d 47 3e 75 b6 e0 fd 8f c1 5a e4 6f dc 02 47 79 04 83 ca 13 40 3d ff 00 1a 49 66 8c 45 f8 dd 9e 4d 6e dc f3 81 d7 78 f7 73 ad a7 02 e3 b7 6d d8 36 b0 bd dd 95 4f 15 c7 b9 70 23 33 34 80 43 a8 56 27 4d 89 20 01 15 b0 e2 9d 91 c3 dc 25 91 15 2e 30 81 e1 05 24 c6 a6 d9 d2 79 4e 9b d7 9f f1 6e cd 62 b0 cc 5b 21 29 26 2e 5a 24 88 9f b5 1a 8f 7f 4d cd 4d ce 39 55 0e a3 c3 65 b6 71 9d eb b2 e2 ee 5e 2c 34 56 cc 9e 1d f3 67 95 25 fe cc 49 d7 ae d4 1e 13 16 f6 c9 6b 66 09 52 a6 54 19 56 dc 41 9a 56 2f 1d 4c 93 3b 99 99 f5 eb 57 2d da 75 0a 0f 32 fc 7e 20 b0 d4 c9 31 c8 0d 00 80 00 1a 01 00 08 14 1d b3
                                                                                                                Data Ascii: :QX{c4~Z7?B0L%WuVfJkM{T$Li#.G>uZoGy@=IfEMnxsm6Op#34CV'M %.0$yNnb[!)&.Z$MM9Ueq^,4Vg%IkfRTVAV/L;W-u2~ 1
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 03 53 e2 fe 63 4f 5d e9 5e 33 11 de 30 59 31 33 00 ef d6 7c f5 a6 f9 a5 1e 8d c1 33 c9 2f 5a 64 39 5d 4a 9e 84 10 7f 98 f3 ae 61 ed 16 75 51 cc c5 7a b5 9e 12 98 93 dd 5e 0b 97 7c c7 74 1a 48 53 33 9b 49 91 d6 95 71 1e c6 d8 b1 8a b6 f8 7c 46 74 17 14 9b 77 07 8c 09 d4 07 5d 18 7a 81 ea 6b a7 1e 65 25 bd 08 e0 ee 91 8c 4b 59 5b df 5e ab f4 59 69 55 b1 11 ed 22 db d0 ee 05 cc cd f3 ca 2b 0d fe cc cf 7c 5b 04 2e 69 12 76 d0 6b b7 a4 d6 ab b2 17 5a c6 35 4b 11 96 fd a5 b2 fe 57 56 da b2 1f 8a dc 1e f3 4f 97 a0 c2 27 a5 dc 69 a0 f1 7c 65 70 cb 9a e2 b9 04 ee a2 55 07 eb 99 d0 55 97 ae 91 b5 65 bb 59 c5 b1 42 d9 4f aa a1 42 35 26 e2 b4 c1 9d 20 8a 84 76 5a 99 93 bf 8e 17 9d dc 29 50 cc 4c 11 03 53 3a 56 67 88 de fd 2f a1 8f 8e f4 e6 df 11 76 07 35 bc be 62 23
                                                                                                                Data Ascii: ScO]^30Y13|3/Zd9]JauQz^|tHS3Iq|Ftw]zke%KY[^YiU"+|[.ivkZ5KWVO'i|epUUeYBOB5& vZ)PLS:Vg/v5b#
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 6d a3 7f 02 a5 c6 d3 90 35 9e c5 f0 2c 42 dd 7b 46 cd ce f1 09 cc a1 19 88 81 33 a0 d4 46 b4 ea d0 8d 26 6c 7b 09 8e 16 15 ad b9 47 b4 e7 32 5c 49 23 36 80 86 31 2b b0 f6 a2 35 07 91 3b 4c 3d c4 65 f5 d8 18 f7 11 d4 79 d7 87 7d 4e ed bc ac cb 76 d2 be a1 ca ba 06 1c 8a 9d 33 0a 79 c1 f1 58 80 14 da c4 92 49 23 23 c3 28 02 62 57 71 b7 ce b9 b3 61 52 76 b4 ca 43 23 5a 67 a7 95 19 b9 8f 9e a3 63 33 3f e9 57 3f 8c 11 e5 1f 8e b5 86 c2 76 96 f8 93 7a d9 60 01 04 8f 12 68 48 3b 09 06 47 31 4f 6c 76 af 0f 96 46 71 cb d9 0c 27 a0 60 63 dd 5c af 0c d1 68 4d 4b a3 98 c6 39 8a 90 41 98 5e 7a c7 f5 ad 2b c4 63 d6 da ce 85 cf cb df fd 45 17 8c ed 15 86 ce d0 de 05 1b a9 04 49 fe 54 a7 0b 83 fa c3 67 56 cc a4 ee 2a 52 84 97 68 bc 1c 5b a6 43 09 86 bd 70 e6 00 99 e9 51
                                                                                                                Data Ascii: m5,B{F3F&l{G2\I#61+5;L=ey}Nv3yXI##(bWqaRvC#Zgc3?W?vz`hH;G1OlvFq'`c\hMK9A^z+cEITgV*Rh[CpQ


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                58192.168.2.649904104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:57 UTC374OUTGET /alexFrontEnd/img/senjata/1.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:01 UTC884INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:01 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 43227
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6kegbHJIJ%2BIinaaoehUt747Mr32aobxNjQ%2BBSDwHJhJafJ62ORit0Hb7FEd%2BLjLQDecpaITBuiICjTe3jhBcWncJIwOrktvS%2B04rKXNdgIc2RjyfNaPCi3XmGSuxo2yHnpaHPJYD%2BQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2abbd506faa-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=7423&min_rtt=7405&rtt_var=2813&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=952&delivery_rate=386806&cwnd=32&unsent_bytes=0&cid=beb8d461441ab383&ts=4265&x=0"
                                                                                                                2025-01-16 00:11:01 UTC485INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 12 12 12 15 12 12 12 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 16 16 17 15 15 15 18 1d 28 20 18 1a 25 1b 15 15 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1a 10 10 1b 2d 25 1f 25 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 53 10 00 02 01 02 03 04 08 02 06 05 07 0a 05 04 02 03 01 02 03 00 11 04 12 21 05 06 31 41 07 13 22 51 61 71 81 91 32 a1 14 23 42 52 b1 c1 62 72 82
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-%%--------------------------------------------------**"S!1A"Qaq2#BRbr
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 25 a8 a0 b0 a2 4a 7c bf 2a 0a 86 94 62 35 49 12 d8 ab 69 7a 38 ce b4 b7 8c 85 17 ef a6 d4 55 08 76 d7 a6 65 4a 78 69 51 e4 6a 18 22 3b 0a 2b 53 c4 f3 a6 ef 7a ce 8b 0a 8d da 9c 00 53 6f 4c 42 45 03 44 4d 11 35 23 1d 8e a6 c7 86 88 a9 b9 7c d7 d2 d9 72 db c7 4b de a0 44 29 6b 2d a9 34 c6 9a 1d 97 0c a3 99 f9 7f 0a 8a 50 53 8d 25 2d 10 1a 69 03 63 31 5a fc 28 4a 35 a5 e4 a3 66 16 d6 98 86 1e 23 4c e5 a7 f3 6b 71 46 18 1e 22 a6 8a b2 38 14 08 a9 9f 47 b8 b8 a6 fa 9a 28 2c 8d 47 4e 32 d2 0d 2a 18 8a 16 a3 a1 48 62 28 e9 56 a2 02 90 c1 96 8f 25 2d 56 a7 4d 82 65 8a 29 08 d2 4c f6 fd 86 b1 a5 63 a2 bb 25 16 5a 93 d5 d2 59 28 b0 a2 39 14 54 e3 0a 41 a6 20 a8 a8 e8 1a 00 2a 14 28 50 00 a1 42 85 00 0a 14 28 50 00 a1 42 85 00 3c 69 14 ab d2 4d 51 28 23 45 46 68 a9
                                                                                                                Data Ascii: %J|*b5Iiz8UveJxiQj";+SzSoLBEDM5#|rKD)k-4PS%-ic1Z(J5f#LkqF"8G(,GN2*Hb(V%-VMe)Lc%ZY(9TA *(PB(PB<iMQ(#EFh
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: e3 68 ca 4e 9d 33 3f 8b 50 08 51 4c 48 ba eb 57 3b c5 80 30 94 2c 2c 59 14 db 98 bd 50 b3 5e b2 9a da e8 d2 0e d5 a0 cb db 51 4d 34 a4 9d 69 2d 45 59 b6 69 43 aa 29 42 23 42 0d 35 a9 12 4a 08 d2 9a 42 6c 8e 45 85 20 ad e9 c2 47 3a 2e b4 d0 03 36 a4 83 41 9a 93 7a 92 87 33 d2 4b 52 09 a2 bd 21 8e 06 a3 2f 4c de 8e f4 00 1a 91 4a 26 8a 90 c4 9a 2a 33 45 52 33 d0 1d 04 40 24 d9 18 94 2c 54 36 26 75 2c 34 2a 1b 0f 00 cc 0f 85 ef 51 70 5b ae 98 2d a5 82 11 e3 65 c4 89 3e 91 71 24 81 c2 e5 88 d8 80 0f 3c c6 b1 dd 19 ef da 60 f0 d8 bc 1c f6 11 4b 1c d2 23 00 4b 09 9a 20 99 0f 78 60 aa 07 71 e7 59 ad c8 db ab 81 c5 a6 28 a6 7e ad 64 b2 03 97 33 32 15 00 b5 8d b5 3c 6d 48 a4 77 89 b6 2b c7 8d 93 1a f8 85 48 04 7d a4 37 5d 42 80 5a 57 26 c1 45 89 14 c6 e9 6d 18 f1
                                                                                                                Data Ascii: hN3?PQLHW;0,,YP^QM4i-EYiC)B#B5JBlE G:.6Az3KR!/LJ&*3ER3@$,T6&u,4*Qp[-e>q$<`K#K x`qY(~d32<mHw+H}7]BZW&Em
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 3f 1a 80 cd 53 5c 95 63 72 d4 76 34 eb 9a 64 d5 22 58 57 a2 34 76 a2 35 44 85 7a 17 a2 a1 48 60 a1 42 85 00 0a 14 28 50 02 cd 0a 06 85 31 05 45 4a a2 b5 00 01 47 49 a3 a0 61 d0 a2 bd 0b d0 20 e8 51 1a 2a 00 58 22 8c b0 a6 e9 71 ad cf b9 f6 14 58 50 2f 42 f4 ac 3c 79 9d 57 86 62 07 b9 b5 25 d2 c4 83 c8 91 ed 45 85 0b 47 02 81 92 9a a1 4e c5 42 f3 50 bd 20 52 80 a0 07 03 0b 53 f8 79 12 e3 31 b0 f2 27 f0 a8 a6 8a 9d 8a 8b 79 b6 8a 65 ca 97 03 9d c6 a4 f8 d4 43 3d ea 20 14 b1 4f 73 62 da 91 2f 3d 24 d0 89 6f 4f 48 80 73 aa 24 64 35 a9 fe b8 1b 58 eb a5 45 72 39 52 a1 1a d0 98 34 5b 5c 65 f5 a4 2c 75 10 36 95 26 01 7a bb 22 a8 79 45 4e d9 b6 04 9e e0 7e 74 d6 17 0b 73 6a 9b 84 d9 ce 43 58 1e 3a 93 a0 1d f7 3c ab 48 a6 67 26 89 18 e8 41 b3 72 23 4f 0a 63 11 82
                                                                                                                Data Ascii: ?S\crv4d"XW4v5DzH`B(P1EJGIa Q*X"qXP/B<yWb%EGNBP RSy1'yeC= Osb/=$oOHs$d5XEr9R4[\e,u6&z"yEN~tsjCX:<Hg&Ar#Oc
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 34 b1 00 dd 40 52 c9 c5 ca 9b ea ab ce d6 a4 dd 0d 2b 28 ad 41 96 fa d4 97 1e 15 1a 41 4d 31 34 13 1e ff 00 6a 41 a1 6a 50 14 c4 15 13 0a 70 2d 13 2d 00 26 3a 53 2d a9 36 a5 6b 40 05 48 61 4a 34 42 81 84 05 2d 12 82 8a 7e 35 a1 21 36 3f 84 8e fa 52 d7 0c 6f 6b 53 91 01 47 23 9e 17 ad 28 ce c8 93 e1 88 d6 a3 55 d0 40 cb af bf 8d 40 9b 0b 6d 46 a2 93 88 d4 88 d9 a9 4a 69 19 0d 05 15 25 13 61 6b 53 b9 81 15 09 41 a7 83 d5 a6 43 41 66 a7 16 6d 2d 4c c8 bd d4 a8 57 9d 4b 63 48 93 0c 57 ab 7c 16 1a a0 e0 d7 5a d0 60 e2 ae 7c 92 3a 71 c4 be dc 9d 89 d7 62 56 e2 e9 1f d6 3f 8e 53 d9 5f 56 b7 ce a5 74 8e a9 d7 84 50 2e ab 77 3d ee e7 31 bf a5 ab 6b ba d8 24 c1 61 1a 69 34 66 5e b1 ef c8 01 d9 5f 9f b9 ae 61 b5 71 26 47 79 18 f6 9d 8b 1f 5a c0 d8 ca ed 08 ea 9c 8a
                                                                                                                Data Ascii: 4@R+(AAM14jAjPp--&:S-6k@HaJ4B-~5!6?RokSG#(U@@mFJi%akSACAfm-LWKcHW|Z`|:qbV?S_VtP.w=1k$ai4f^_aq&GyZ
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 80 a7 6c a3 b3 ca da 9f 1a d1 cb 80 fa bc b1 46 42 93 a9 b9 24 90 3e 55 49 8b d9 ec bc ab a1 e3 71 46 0a 6a 4c a8 97 08 c3 51 a8 ef 1f 98 e5 4c 06 d6 a7 f6 97 51 4d cd 2f 35 50 09 e2 75 bf a7 75 62 d1 b2 64 69 30 a7 bb df 4a 44 91 0e 17 f9 53 bd 69 1a 9d 4f fd 6b 4c 1b de a5 d1 4a c2 ec 77 13 f2 a0 cf c8 68 28 75 74 a5 4a 54 31 b0 b4 fc 1a 1a 53 a5 a8 e1 8f 5a 36 85 92 e2 92 c6 ad 71 5b 5a d0 a6 1d 78 06 32 39 fb ce c0 01 ec 34 aa 41 a5 f5 a2 96 a2 50 2e 33 a1 f9 71 55 5d 8a 9a f4 52 49 4c 36 b5 3b 4a dc 47 77 a6 ef 46 e2 c6 93 48 63 c1 28 d9 74 b8 a4 93 7a 58 1a 1a b2 46 e8 50 a3 55 bd 20 0a 96 94 2c 28 d4 8a 00 01 69 2c b4 fa 91 4d 31 a6 24 37 6a 48 6a 74 ad 27 ab a4 d1 40 56 14 aa 4f 55 4e a6 1a fc 0e b4 2b 13 a1 02 94 1a 88 c6 45 15 30 17 9a 94 b4 d8
                                                                                                                Data Ascii: lFB$>UIqFjLQLQM/5Puubdi0JDSiOkLJwh(utJT1SZ6q[Zx294AP.3qU]RIL6;JGwFHc(tzXFPU ,(i,M1$7jHjt'@VOUN+E0
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 08 19 2b 0e 81 f4 3e f4 cc b8 42 0d aa 66 11 2c 45 58 4f 85 25 b3 29 16 e6 7b bc eb 4d b6 8c b7 53 33 8d 15 a8 e3 15 71 8b c1 8b 12 0d f4 bd 56 65 a9 71 a2 d4 ac 49 14 93 4e 11 44 56 95 0c 60 d1 ad 38 63 a0 b1 d2 a1 d8 42 a4 95 ec 69 c8 eb 4c 5a a5 aa da 22 7b ce 9e 95 48 96 57 3d 22 96 e2 90 4d 49 68 43 57 6d dc ed d5 8b 15 06 c7 8a 7b 32 2a 62 f1 45 7f a4 fa c4 2b 19 f5 70 4f 82 91 ce b8 a0 15 dc 37 57 69 84 97 77 c5 be 28 31 31 1f da 55 b7 f5 82 fb d2 ec c8 9d 6e 8f bf fa 67 5b 77 21 64 90 0b 95 52 42 fe a8 bd ab cb 2d 8d 79 de 69 a4 bd e4 66 90 df 93 16 b8 1f 3b 57 ab 99 6c 6c 78 37 fd 7e 15 e5 8d ea c2 b4 58 b9 70 c8 0e 93 30 00 6a 59 99 8d 80 03 8e a7 28 15 70 61 35 d0 a4 97 46 bf 23 53 61 88 1b 55 cc 5d 1e 6d 47 50 4e 17 aa 5f bd 3c 91 45 c7 bc 33
                                                                                                                Data Ascii: +>Bf,EXO%){MS3qVeqINDV`8cBiLZ"{HW="MIhCWm{2*bE+pO7Wiw(11Ung[w!dRB-yif;Wllx7~Xp0jY(pa5F#SaU]mGPN_<E3
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: a1 92 5e ab f9 7d d8 e4 e5 08 73 f5 fb 23 a8 45 b2 e0 2b d9 02 c7 5b de b1 7d 23 6c a8 52 30 7e d0 07 cc f9 d4 fd ce da a5 d8 5c fc 5a 7b eb c2 ac b7 b7 63 24 8a 65 2a ce 54 6a 80 e8 c0 77 f8 56 f1 dd 8f 2e d9 3e 0e 47 b6 78 b7 46 34 d3 3c f1 88 8a e4 e5 15 03 e8 a6 f9 9b b2 01 e6 35 3e 42 b6 9b 63 16 f7 6c 88 10 7e 82 85 f4 b8 ac b6 25 bb 0c 1b 89 20 f7 d5 65 8a 89 a6 39 36 54 4d 29 cd 7a 6e c3 53 7f 4a 39 46 b4 83 1d 73 9d 08 65 a9 a7 14 f3 d3 0f 59 b3 44 36 d4 9a 36 a4 d4 94 1b 8a 4d 74 49 37 67 03 8b d7 05 8a 0a e7 84 18 ab 46 f7 ee 49 47 61 be 55 98 db 7b af 88 c2 b6 59 a2 74 ee b8 d0 fe ab 0d 0f a1 a8 b2 e8 a2 a1 4b 78 88 e2 29 14 c4 1d 2d 5a 91 42 80 1d a3 bd 25 4d 1d 59 21 de 8c 35 22 8e 81 0f 2d 48 8e a3 46 69 e4 6a a4 4b 2d 21 70 00 a5 cd 88 1c
                                                                                                                Data Ascii: ^}s#E+[}#lR0~\Z{c$e*TjwV.>GxF4<5>Bcl~% e96TM)znSJ9FseYD66MtI7gFIGaU{YtKx)-ZB%MY!5"-HFijK-!p
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: c8 cc cb c0 e9 cb 95 0f 64 7f 73 25 ca 52 fd 88 ce ef 16 fa e2 8b e4 0f 1a 2f 1b 44 e5 d8 8f d2 72 07 ca d5 ae dd 6d a7 16 3f 0b f4 79 b3 33 0e 0f 62 d6 ee b9 a4 ec ed d8 d9 88 46 58 83 bf 23 3e 67 3c fe cb f6 47 b0 ad 0e 0f 3b a8 68 ce 44 d4 2a 95 19 18 03 f1 2d b5 00 f9 57 3c b5 f0 5c 45 3f 79 5f a5 94 b9 93 31 b8 ae 8a 98 dc ac aa 75 36 d0 de dc b4 ff 00 1a 9d b3 fa 35 86 30 0c b9 df bc 5f 22 9f 30 bd af eb 56 e7 0c 59 4b 16 37 16 50 a0 5f 90 bb 13 e6 4d bc 80 ac 8e fa 74 a3 84 c0 82 8a 44 d3 8f e6 90 de c7 ff 00 51 b8 27 97 1f 0a 3f 55 bd 57 f1 d4 a8 e0 8c 7d be f3 53 b3 36 7c 30 28 11 c4 91 81 cc 00 0f ab 1d 4f bd 62 b7 d3 a4 98 30 a4 c5 00 12 ca 34 24 9f ab 53 e3 6d 58 f8 69 e7 5c 5b 7b 7a 45 c7 e3 d8 89 26 31 c5 ca 18 89 44 fd a2 35 7f 5f 6a a2 c0
                                                                                                                Data Ascii: ds%R/Drm?y3bFX#>g<G;hD*-W<\E?y_1u650_"0VYK7P_MtDQ'?UW}S6|0(Ob04$SmXi\[{zE&1D5_j
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 8f b2 de ab c7 48 d8 54 6f ab 59 65 23 90 5c 80 fa b9 07 e5 57 b5 19 b7 47 47 c6 63 8a 8b 90 00 e6 49 d0 5b 5b 93 58 0d af d2 7a 46 e5 21 4e b6 df 6e f9 10 9f d1 36 25 87 8d 80 3c bb eb 17 bd 9b f1 36 3b ea cf d5 c2 08 b4 4a 6e 49 e4 64 3f 6c f8 68 07 77 3a 85 bb bb 0d f1 33 c6 19 24 11 66 5e b1 ed 96 c8 38 d8 9e 64 69 a7 7d 5c 62 97 54 61 37 7d ce 97 bb 5b c1 8b c7 07 72 eb 12 21 51 95 17 b4 73 5c ea cf 70 00 b7 21 ad eb 52 91 29 42 73 34 8d df a8 41 df a9 b6 6b 6b 55 9b ab bb 70 c0 a4 66 67 05 b3 6b a0 ee 19 ad 6c da 79 0f 0a 99 bc b8 dc a0 46 9a 58 72 ef 3c bc 2c bf db ad a7 28 c5 d4 4e 0f d3 cb 2c db 9f 4e cb fb f2 fe 7e 06 57 79 b6 b1 1d 52 b8 61 da 65 54 22 e7 88 03 9d 8d ff 00 ed 5b 6d 9b b2 fa 98 02 1f 88 f6 9c f3 2c 78 fb 68 3d 2b 35 bb 58 31 89
                                                                                                                Data Ascii: HToYe#\WGGcI[[XzF!Nn6%<6;JnId?lhw:3$f^8di}\bTa7}[r!Qs\p!R)Bs4AkkUpfgklyFXr<,(N,N~WyRaeT"[m,xh=+5X1


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                59192.168.2.649908104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:57 UTC611OUTGET /alexFrontEnd/img/old/6.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:01 UTC883INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:01 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 68088
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aQbXzcmUE3V%2B3Hq6mDLisMyyO4MSJYvYxT1UmXHMF39QBna7I5A8shpjDQ%2Bcg95agHaDzs2ke%2Fqtewsz7Zfyw7sUdNWtRUFXxzaMFKaQzgaNLiF8pcYioNGRuKfVGaVLTcZBfGYM8w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2ae8ea2ec6f-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=13772&min_rtt=13767&rtt_var=5173&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1189&delivery_rate=211471&cwnd=32&unsent_bytes=0&cid=c2a645219821c711&ts=3905&x=0"
                                                                                                                2025-01-16 00:11:01 UTC486INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 13 12 12 15 12 12 12 15 15 15 17 17 15 15 15 15 16 15 15 15 15 15 15 15 15 16 17 15 15 15 15 18 1d 28 20 18 1a 25 1b 15 15 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1a 10 10 1b 2d 25 1f 25 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 00 07 08 ff c4 00 52 10 00 02 01 02 03 05 05 05 04 06 06 08 04 05 04 03 01 02 03 00 11 04 12 21 05 06 31 41 51 13 22 61 71 81 07 14 32 91 a1 42 52 b1 d1 15 23 62 c1
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-%%--------------------------------------------------**R!1AQ"aq2BR#b
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: ea 10 51 50 87 0a 80 1d 40 87 51 21 d5 08 2d 42 1d 7a 84 16 f4 48 75 42 1d 51 10 5b d1 21 d5 08 75 e8 90 5b d4 20 b7 a8 43 aa 50 45 15 28 81 14 d0 68 28 bb d8 52 80 c2 f5 44 e3 6a 86 3d 1b 03 8a 5c a3 5a a9 46 85 65 66 df c7 2e 52 2f 56 24 14 60 71 2d 76 ab a0 86 93 e0 34 27 4a e8 63 4a 8c 99 10 19 e9 24 85 80 15 5a ce cd 28 77 0a 2a 2d 8d 69 0d 63 7a b6 38 c5 72 1f 18 a6 d9 64 52 08 cd 4d 1c 24 73 16 24 35 72 c2 57 bd 13 12 33 4e b4 cd 8c f2 a4 89 30 e1 6f ca b4 47 47 5d 95 bc c4 95 c0 0e 75 a2 18 22 8a e5 93 e0 99 06 19 07 8d 3e da e8 47 26 c9 70 61 f3 30 54 5d 4f f3 7a cb ad d5 c3 4b 86 59 b2 bf 6a 0e 2c 52 c9 2a 89 28 82 84 82 40 b6 94 ba 7c d1 d4 62 59 63 d3 13 26 17 8e 54 fb 15 67 17 e2 4d 5c e2 54 d3 26 c7 8a 03 c2 a9 94 18 cb 1b 67 4b b5 d5 69 3d
                                                                                                                Data Ascii: QP@Q!-BzHuBQ[!u[ CPE(h(RDj=\ZFef.R/V$`q-v4'JcJ$Z(w*-icz8rdRM$s$5rW3N0oGG]u">G&pa0T]OzKYj,R*(@|bYc&TgM\T&gKi=
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 05 4e e8 6c 9c 4e 1b 68 e4 c4 b9 72 70 d2 15 bc 8d 20 01 9d 07 13 c3 51 57 ea a5 87 26 9f 7e 25 4a e8 48 da 7c 97 1e d3 36 5c 98 8c 2c 69 0c 6d 23 09 c3 10 a2 e7 2f 67 20 bf 95 d8 0a a3 e9 d9 31 43 33 79 5d 2a 1b 25 d7 04 cd c0 d9 13 61 f0 6b 1c e2 c7 33 15 52 41 28 87 82 e9 a7 de 36 07 4b d5 7f 50 cb 8a 79 dc b1 f5 c0 71 a7 5c 9d 3e 32 33 8b c5 29 d6 d1 61 e2 6b 02 6d 21 ed 58 03 97 85 81 1e 57 a8 b1 c9 62 83 fb b7 fd 01 e4 a0 de 9d d0 9b 14 21 68 dd 18 7e b0 f7 e4 36 5c d9 32 aa 16 17 22 c9 af 8d 6e d1 6b b1 e1 93 f5 23 fc 84 9e 39 78 2a f7 6f 60 c9 81 da 30 a4 ca b7 68 e5 7e e9 cd 75 08 c0 8e 15 a7 57 ae c7 a9 d3 4b d3 e3 94 2c 60 d3 b6 69 36 ae cb 93 17 85 78 a0 45 17 68 c8 12 12 ac 32 9b 90 c0 8e 9c ce a6 b9 b8 73 ac 19 54 e4 59 28 d9 85 db bb a3 89
                                                                                                                Data Ascii: NlNhrp QW&~%JH|6\,im#/g 1C3y]*%ak3RA(6KPyq\>23)akm!XWb!h~6\2"nk#9x*o`0h~uWK,`i6xEh2sTY(
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 67 6e 2f 68 6a 8f 3b de e7 c5 0d a1 1c 78 96 cc a2 44 30 d8 65 42 85 d7 50 3e f7 23 7e 63 a5 ab ab a5 f4 bd 06 e3 dd 3b fe 42 b4 d9 e8 93 62 8e 1c cc ec 2e 40 91 f9 aa b6 50 ce 00 bd f8 0d 09 1a 78 57 2d 45 4e 92 18 c3 e3 b7 c8 4a 92 af 61 93 b5 56 52 7b 42 7e 21 a9 ca 47 e5 5d 9c 3f 4d da d4 9c fa 15 99 a0 c0 57 5d 6d 2b 69 8f 8d 87 13 4e 23 4c 5e dc 75 a5 dc 89 b1 9e 51 9a bc 99 b2 85 0f 50 82 e6 a2 83 42 86 a8 0a 0a 05 40 01 71 44 28 2e 0f 10 63 6c d6 b8 e0 cb c9 94 f1 14 53 a2 cc 73 db 22 e5 a1 46 52 84 92 ac 33 44 df 4d 7c 47 03 57 3e 51 46 68 7a 72 dd 1e 99 43 24 65 49 53 c4 69 54 3e 38 2c b4 fa 12 d4 08 75 aa 10 ea 84 3a d4 48 2d aa 10 5b 54 25 9c 05 42 0b 6a 24 25 6c c9 32 ca b7 e0 4e 56 1d 55 b4 34 d1 ec b3 0b 4a 6a fa 7c 16 bb 5b 00 cd 19 90 6b
                                                                                                                Data Ascii: gn/hj;xD0eBP>#~c;Bb.@PxW-ENJaVR{B~!G]?MW]m+iN#L^uQPB@qD(.clSs"FR3DM|GW>QFhzrC$eISiT>8,u:H-[T%Bj$%l2NVU4Jj|[k
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 90 37 31 e1 7c 2a c5 04 81 62 da 8f 08 82 12 29 1e 58 a0 d3 1a 24 1d 2a b7 a9 4b a2 6d 62 99 0d 56 f5 32 f0 1d a8 61 bd 23 c9 39 05 50 37 5a 47 17 f2 3a 1a a2 86 d1 87 53 24 88 75 1b 48 07 5c 50 dc 83 c8 99 a9 5c fe 03 42 17 34 be a3 22 1a 69 6e c2 25 00 89 40 96 2d aa 51 2c 5b 54 a2 58 a0 51 a2 58 f0 b4 c9 12 c7 5a 8f 44 b3 b3 54 6c 36 3f 0f 39 46 0e 2d 71 d7 ca df be aa 9c 14 d5 30 a9 50 cc c6 9e 2b 6a a0 37 6c 51 44 96 15 05 3a 44 b2 44 62 d4 f1 44 b2 40 9e c2 ac ba 00 3c e4 9a 96 43 9a 4a 57 32 58 07 92 a9 6e c6 42 66 a0 1b 33 82 b9 4b 81 46 11 4e 98 28 24 74 af b0 a1 0f 1a 74 2b 24 0e 14 45 23 bd 10 a1 a2 88 45 07 a6 95 08 9b 5c a3 73 b1 76 bb 00 31 09 6d 7f 55 88 4b 68 6e 38 f9 30 b7 ad 6e c7 25 25 4c 7d 66 25 9f 1f ad 1f 1d 8b be 7b 12 2f d5 cd 86
                                                                                                                Data Ascii: 71|*b)X$*KmbV2a#9P7ZG:S$uH\P\B4"in%@-Q,[TXQXZDTl6?9F-q0P+j7lQD:DDbD@<CJW2XnBf3KFN($tt+$E#E\sv1mUKhn80n%%L}f%{/
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 2f 6a 8f 22 42 37 41 8e c0 6e 94 3d 44 2e f1 a7 60 b7 4a 3b d0 3d 44 34 ec 26 e9 53 d4 44 f5 10 9f a0 db a5 36 f8 87 70 9f a0 db a5 15 24 4d c3 64 d9 0c a2 e7 41 4c 9a 19 4a c8 4a e0 36 44 17 63 a5 fa 55 39 72 a4 d2 1e 29 be c9 67 66 3f 4a b9 4e 22 d8 c3 b3 5b a5 1d c8 9b 86 1d 9e dd 2a 5a 05 b0 72 61 b2 ea da 0a 56 e2 83 bb c1 d8 17 2c c4 20 d0 6a 4f 33 59 d4 f7 ce 97 43 ca 3b 63 72 1e d8 36 26 f6 ad 6a 22 d8 e5 c1 9e 94 ea 24 dc 3c 61 4f 4a 6d a0 dc 77 60 7a 54 a0 d8 d3 01 e9 43 69 37 0d 31 50 68 3b 81 b4 46 93 60 54 86 76 34 bb 03 b8 70 86 a6 c2 6e 3b b3 a1 b4 9b 8c 95 72 48 82 46 69 58 e8 2d ea b4 b9 0b 60 c7 1a b9 08 d9 26 da 53 08 d9 1d e8 d0 50 db 54 09 d6 a8 41 eb 45 20 34 9a e4 d5 ec ad a1 db c0 b0 17 cb 34 24 9c 39 36 01 91 be 28 89 eb cc 56 ac
                                                                                                                Data Ascii: /j"B7An=D.`J;=D4&SD6p$MdALJJ6DcU9r)gf?JN"[*ZraV, jO3YC;cr6&j"$<aOJmw`zTCi71Ph;F`Tv4pn;rHFiX-`&SPTAE 44$96(V
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: f3 ad 37 8b c1 d5 c5 35 bb 92 c3 1d 8a 10 61 84 88 72 ca e3 b3 3c 0a b7 10 5a dd 72 d6 6c ce e4 fe 07 c7 07 19 b4 fa 31 57 1d 6b 35 a4 68 a6 77 68 29 1e 68 a2 28 89 da d5 6f 3f c0 54 44 2e 6a b7 96 6c 34 25 23 b6 11 6d 47 68 2c 70 b5 42 58 ea 9d 02 c2 e1 61 ce ea bd 4d 2c a7 4a c7 c5 1d f2 48 d1 6d 38 a3 10 30 00 0c a4 01 d6 aa c5 2f 75 b6 59 96 1b 65 c1 97 bd 5a f2 14 89 7a 47 94 61 0d 2d b6 03 b2 d0 b6 1a 17 2d 4a 09 c1 68 90 76 5a 81 44 dd 98 f6 61 4e 9d 1b 31 4a 8f 4e d8 53 2e 41 59 32 b6 d9 5e 67 6c 9b 8e c6 2a a9 d6 aa 8c 79 29 8c 5d 9e 65 bc 78 b0 cc 6b 5c 78 46 8f 05 01 a2 23 1b 50 ad 87 84 55 91 11 97 bb 15 3b c2 af 6b 82 89 33 5e 0e 95 5a 4a cc 92 ec 8b 23 1a b4 54 86 ab 50 b0 d7 23 31 bb 44 44 bc 7b c7 87 e7 59 35 13 6b 84 74 74 7a 25 99 fb 9d
                                                                                                                Data Ascii: 75ar<Zrl1Wk5hwh)h(o?TD.jl4%#mGh,pBXaM,JHm80/uYeZzGa--JhvZDaN1JNS.AY2^gl*y)]exk\xF#PU;k3^ZJ#TP#1DD{Y5kttz%
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 14 ea 00 38 8a 6d 81 b1 2d 4e b1 92 c7 01 4c b1 90 b1 d9 db 41 a3 56 8d 42 59 c8 bb 30 b9 16 d3 4f 9f d2 ae 8a a5 46 dd 26 b2 78 38 8f 92 20 db 53 82 43 1b 8d 41 42 06 5f 11 6e 55 4b c9 34 c9 ff 00 cb 6a 5c aa 52 e3 e0 6c b8 86 94 65 8d 0d cf 1b 5c fa 0a 79 4a 59 38 24 f3 4f 3a d9 08 32 56 1f 77 65 d0 c8 cb 10 23 ed 1d 4f 80 03 5a 91 c0 d7 0c 91 fa 56 a1 56 e5 b5 17 bb 0f 0f 0e 18 3d e6 32 16 03 45 42 a2 e3 a9 35 7e 36 b1 74 74 74 5a 67 a6 4f dd d8 dd a8 d1 cb a8 5e f2 2d d7 95 c0 37 2a 47 4a 32 cd cf 1e 06 d5 e9 b1 ce 1e e7 d2 2a f6 bc 07 11 0a cd 1a 28 ec 94 ab 85 3d ec a0 dc 16 03 83 0b fc aa 9c ce 73 8f a8 8f 2f 7e 9c a8 ce a1 35 cf b9 4a d3 1d a4 8b bd 89 3a 2c b1 31 56 62 ae a4 58 80 3e 20 40 ae 9e 9f 55 b7 1b c6 d7 6a 8c f9 7f 0f 47 d1 bb 6b 03 16
                                                                                                                Data Ascii: 8m-NLAVBY0OF&x8 SCAB_nUK4j\Rle\yJY8$O:2Vwe#OZVV=2EB5~6tttZgO^-7*GJ2*(=s/~5J:,1VbX> @UjGk
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: fa 1b 58 75 24 e9 f3 aa b2 66 8e 25 72 28 9e 48 b7 52 56 8b 93 b5 15 cf 65 8d 88 ab 8f b6 05 98 78 91 cc 78 8a bb 16 a2 19 16 e8 b3 3f a1 28 bb c2 ff 00 80 51 83 78 86 78 9f b4 88 f3 5e 36 e8 45 68 79 5d 0b 9a 70 cb 1f 4f 22 a6 0e 39 55 d1 89 ee 85 d4 de c4 78 69 ca b4 c2 7e c2 98 69 bd 04 a0 bd d7 e4 8b 8a c2 c5 94 94 00 f0 cc 33 59 94 9e 6a 39 8a 10 ba b6 68 c5 a7 9a 75 95 57 3e 0a b9 f0 c4 0c c3 55 f9 1f 1d 39 8f 1a 69 5a 56 c1 93 16 d7 c3 e0 8d 9a a1 50 e0 d4 48 71 35 00 32 a0 c1 63 15 64 45 64 fc 22 ea 2b 4c 0a a4 cd ae c7 d1 69 32 23 34 99 64 f2 d5 0d 0a 99 1d a7 14 28 6b 21 36 de 0c e7 08 12 ff 00 68 b6 9c 6c 00 16 f2 3f 5a e7 6b f1 b6 93 3b 7f 47 ce 94 9c 6b 92 3e 2d d8 92 58 1b 80 01 b8 03 2d 86 80 fc eb 9a a2 fa 3b 36 b9 97 82 9c ed f5 ce 15 62
                                                                                                                Data Ascii: Xu$f%r(HRVexx?(Qxx^6Ehy]pO"9Uxi~i3Yj9huW>U9iZVPHq52cdEd"+Li2#4d(k!6hl?Zk;Gk>-X-;6b
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: b2 89 4d 38 b5 e9 a2 8a ca d9 71 9a da ae 51 18 e2 f7 a3 d0 1a 04 cf 4f 16 52 e0 34 62 2d 4d 56 0a a0 9d bd 1d a4 b3 c9 6e 2a ed f1 47 47 93 b3 8a 47 9a 28 3b 44 32 52 3d 40 54 46 97 aa de 66 36 d1 0b 55 6e 6d 86 84 bd 2d b6 14 85 b5 4a 64 08 82 8d 2f 24 0a 08 a9 b9 0b 43 b3 d0 f5 42 91 c4 1a 47 91 b0 ed 02 f4 2d fc 87 6d 9b cd cc de 00 70 f2 61 a4 44 90 11 a6 61 de 5e 41 94 f5 15 d0 c3 05 a8 a5 27 ca fd 4f 4b f4 ec 9f b4 b8 fb 9a 94 7f 55 f7 21 e3 36 42 31 b8 f9 11 71 56 65 fa 7c 54 ae 1f c8 ee 6a 34 10 cc be 08 ef b2 21 fb 50 fa a3 1f c2 f5 5b c5 15 f8 97 27 2f 27 d1 a1 fe d0 7f a2 b0 87 fa c9 17 c2 e3 f7 8a 58 ac 77 d9 86 5f 4a c2 dd 01 da db b6 56 31 3c 0f da a0 b9 61 a6 75 17 d4 e5 1c a9 32 2f f5 44 c1 a8 fa 7b c4 ae 25 6c 13 03 61 5a b1 e4 52 47 2e
                                                                                                                Data Ascii: M8qQOR4b-MVn*GGG(;D2R=@TFf6Unm-Jd/$CBG-mpaDa^A'OKU!6B1qVe|Tj4!P['/'Xw_JV1<au2/D{%laZRG.


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                60192.168.2.649912104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:10:58 UTC374OUTGET /alexFrontEnd/img/senjata/9.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:01 UTC880INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:01 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 41577
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HazIYvH8rvVHe8BTuG5bv6pqsnpzvTrLHUIs0BdQVOfDDAD5KjDZ2a6FV8jII25nZlBYfQhK2WvZvHeXmHTQa%2Bx4Q6OCBlyXTM7UKBK39%2B2jSYyYhCLgOd2OgiQ1AkqJ8faJWVdqxQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2b1aeadac9f-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=14189&min_rtt=14188&rtt_var=5323&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=952&delivery_rate=205619&cwnd=32&unsent_bytes=0&cid=db117408d52f02cd&ts=3667&x=0"
                                                                                                                2025-01-16 00:11:01 UTC489INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 12 12 12 15 12 12 12 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 16 16 15 15 15 15 18 1d 28 20 18 1a 25 1d 15 15 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1a 10 10 1b 2d 25 20 25 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 ff c4 00 4e 10 00 02 01 02 03 05 04 05 08 08 04 04 05 03 05 00 01 02 00 03 11 04 12 21 05 06 31 41 51 13 22 61 71 07 32 81 91 92 14 16 42 52 54 a1 b1 d1 15
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-% %--------------------------------------------------**"N!1AQ"aq2BRT
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 93 a0 10 b8 25 37 d4 46 06 a2 99 2c d2 02 09 cc 56 14 4d ea 4a b5 aa c6 a8 f6 94 31 35 c0 8d 05 10 c5 e2 40 f3 99 d5 2a c1 d7 72 4f 18 1d 66 88 03 2b 03 0e 8c 3a 4a 99 c0 88 56 31 88 ba 5b ca 08 89 05 62 64 c0 8a c0 2a 2c 3a 20 82 a6 b0 b7 8a c6 13 20 92 55 12 01 0c 22 08 ac 02 28 12 41 84 84 51 58 83 0f 29 06 31 b3 c8 de 00 44 af 84 60 b1 dd a0 ef 1d 85 13 26 06 a3 c9 b3 4a f5 63 4c 28 22 99 16 95 8d 6b 49 2d 5b c6 01 84 66 68 e5 84 13 c2 c2 84 a6 0e a5 58 e5 60 ae 23 0a 2b d4 a9 04 2a 49 d4 02 0c 91 d6 50 85 94 de 58 cf 61 04 ac 24 8b f9 01 0b 00 35 ea 18 25 a8 63 56 c4 8e 5e fe 53 39 ab 96 3e 12 92 02 ce 22 bf 21 ed 94 ea 1e b1 54 36 95 aa 31 3c 74 96 90 84 ef 03 98 47 78 12 25 00 42 d2 11 47 bc 04 3a 35 8d e1 db 1a 79 4a f2 04 c2 80 b3 4f 12 6f a9 96
                                                                                                                Data Ascii: %7F,VMJ15@*rOf+:JV1[bd*,: U"(AQX)1D`&JcL("kI-[fhX`#+*IPXa$5%cV^S9>"!T61<tGx%BG:5yJOo
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 91 c2 17 11 44 79 ca 8f 86 1c bd d2 d0 83 87 b9 d2 5a a2 25 0a 34 88 96 bb 5b 73 89 80 73 20 c4 0e 30 35 31 62 d3 27 19 8c be 80 c1 46 c0 26 3b 16 2f 61 33 d9 6f 06 21 d5 a6 b5 44 91 5a 72 59 64 c3 49 71 80 c8 01 26 2f 19 64 d6 00 6d 6e ae de a9 82 ae 2a a6 a0 f7 6a 2e 83 3a 5e e4 5e c6 dc 8d c7 48 db d1 8d 4a f8 ba f5 69 9b a5 47 25 49 16 b8 b0 17 b1 e1 c2 65 a8 8a 17 b5 05 1e 8d bc 1b fe b5 96 93 50 56 a7 56 8e 23 38 07 55 7a 79 5d 4e bc ae 0d 88 3d 62 7d f9 a1 56 b6 1e bd 5a 05 6a 51 cc 73 a9 06 e0 d3 60 69 91 6d 41 62 2c 79 7b e7 9e 2b c7 24 c7 ae 42 a4 7a 06 f1 6f 4e 03 12 05 53 85 67 af 6c 80 3b 32 aa a0 24 8b e4 6d 4e a7 41 d7 8e 96 97 30 db e1 82 6c 2d 3c 25 7a 55 19 16 95 30 e4 68 0b 20 53 94 58 83 eb 0e 3a 0d 27 9a 2b 5a 1c 45 ad 85 17 71 f8 ba
                                                                                                                Data Ascii: DyZ%4[ss 051b'F&;/a3o!DZrYdIq&/dmn*j.:^^HJiG%IePVV#8Uzy]N=b}VZjQs`imAb,y{+$BzoNSgl;2$mNA0l-<%zU0h SX:'+ZEq
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: a4 ac cc ca 09 39 86 6d 4f 91 13 cf bd 32 61 a8 51 ad 46 8d 0a 49 4f b8 5d b2 00 2e 49 20 5f d8 3e f8 f1 f1 2a 73 d0 90 38 52 3c f6 f1 8b 89 eb de 8d 7d 1f 51 7a 0b 8a c5 af 68 6a 6b 4e 99 f5 55 79 33 01 c4 f8 7f 63 bc f9 a9 81 fb 25 1f 80 45 3e 36 11 95 25 60 b1 9f 30 dc 75 8a e2 7d 3d f3 53 01 f6 4a 3f 00 8b e6 9e 03 ec 94 7e 01 23 cf c7 f4 87 87 f1 3e 60 b8 8f 79 f4 f7 cd 4c 07 d9 28 fc 02 72 1e 94 f6 5e 13 0d 80 66 a5 87 a4 8e ee a8 ac aa 01 17 b9 36 3e 43 ef 97 0e 35 4a 4a 29 03 c7 47 88 5e 2b cf 51 f4 2f b0 68 d7 18 8a 95 e9 2d 45 05 15 43 8b 80 4d c9 23 c7 49 d5 fa 41 d8 f8 3c 36 02 bd 54 c3 52 57 b0 54 60 80 10 cc c0 5c 78 da f2 e5 c5 a8 cf 45 09 42 d5 9e 07 1e 28 a7 59 98 d1 47 8f 00 23 14 94 68 ac 74 28 d1 e2 8c 05 14 51 40 47 ab d2 85 00 ca d8
                                                                                                                Data Ascii: 9mO2aQFIO].I _>*s8R<}QzhjkNUy3c%E>6%`0u}=SJ?~#>`yL(r^f6>C5JJ)G^+Q/h-ECM#IA<6TRWT`\xEB(YG#ht(Q@G
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: fa 62 f1 e8 b4 f1 19 72 ab 66 19 57 2e b6 b6 bd 67 d1 3f a3 68 7e c2 97 f2 d3 f2 9e 13 e9 6e b2 b6 d0 6a 68 aa ab 4d 11 00 50 00 b9 17 26 c3 9d cc db 87 c9 8e 73 a5 0a 26 49 a5 cc ce dd cd f8 c5 e0 29 9a 58 75 40 a5 8b 12 c9 98 92 7c 4c 96 f0 ef e6 33 1d 47 b0 af 93 26 60 dd d5 ca 6e b7 b6 be d3 3d c7 77 36 15 04 c2 d0 57 a1 49 98 52 4c c5 a9 a1 24 95 04 dc 91 e3 3c ab d3 3b 22 e2 e9 d1 a6 88 81 29 02 c1 15 56 ec c4 9b 9b 0d 74 b4 ac 59 71 e4 cb 5a 77 ee 0d 34 b9 9e 7b 68 ad 1e d1 5a 77 19 24 35 a2 92 b4 56 81 54 34 63 25 68 d6 80 86 02 3c 90 58 c4 46 2a 23 14 51 46 07 a5 d3 ad d2 14 31 94 30 f4 cf 59 7d 67 9e cd 48 3b f5 8b 38 84 29 2a 57 01 75 89 00 61 5b 2c b3 87 c4 82 78 cc 16 c5 eb 1c 63 54 75 95 a4 2c ea 1a a0 98 1b 6f 61 7c a1 f3 87 cb a5 a3 51 c6
                                                                                                                Data Ascii: brfW.g?h~njhMP&s&I)Xu@|L3G&`n=w6WIRL$<;")VtYqZw4{hZw$5VT4c%h<XF*#QF10Y}gH;8)*Wua[,xcTu,oa|Q
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 91 91 a8 45 b5 d8 71 4d b3 df 46 9a 0f 29 f3 9f a4 4c 67 6d b4 71 2d c8 3f 66 3c a9 8c bf d2 7d 07 5f 18 88 ac c5 97 ba a5 b8 8e 42 f3 e5 fc 5d 62 f5 1d ce a5 99 98 fb 49 33 87 81 8f a9 b3 4c 9c 80 c5 1e 21 3d 3b 32 18 47 8a 28 0c 63 1e 34 78 08 7b c6 31 45 01 8d 14 78 a3 24 f4 05 61 0e 8c 26 7e 7b cb 0a da 4e 16 8d 0b 0c d6 17 bc c9 c4 b1 7b 8b 99 78 ad f8 99 0a 74 e3 5b 0c a1 43 67 13 ac b8 bb 34 73 d6 5b 16 85 04 41 c9 85 00 a7 82 00 4b fb 91 8d 5a 3b 44 d3 63 6e d6 96 45 3f bc 18 30 1e db 5a 57 bd f8 4c 9d bd 82 62 16 a5 32 43 a1 b8 23 8e 9d 24 b5 a9 38 be a1 cb 73 dc 33 45 9a 79 c6 ec 7a 4a a4 ca 29 e3 3f 57 50 69 da 5b ba de 27 a1 9d 3f ce fc 0f da a9 fb cf e5 38 25 86 71 74 d1 aa 92 67 41 9a 2c d3 9f f9 df 81 fb 55 3f 79 fc a2 f9 df 81 fb 55 3f 79
                                                                                                                Data Ascii: EqMF)Lgmq-?f<}_B]bI3L!=;2G(c4x{1Ex$a&~{N{xt[Cg4s[AKZ;DcnE?0ZWLb2C#$8s3EyzJ)?WPi['?8%qtgA,U?yU?y
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: d3 0a 0d a7 b9 fc ce c0 7d 99 3f e6 fc e3 8d d0 c0 7d 99 3d ed f9 c3 cf 47 b3 0f 04 f0 e7 c1 81 27 47 04 a4 71 9e df f3 4b 03 f6 75 f7 b7 e7 10 dd 2c 08 e1 87 5f 7b 7e 71 79 e8 f6 61 e0 9e 17 5b 07 69 bb b8 94 72 ed 0c 3f f1 cf 58 f9 a7 81 fb 3a fb df f3 85 c2 ee de 12 9b 8a 89 41 43 ae aa d7 62 41 f6 98 a7 c6 27 16 a8 16 1a 66 e6 68 d9 a0 b3 45 9a 79 c6 e6 5e f9 37 fe 0e b7 92 ff 00 d6 b3 c8 aa 55 02 7a be f9 b7 fe 0a b7 f0 8f fa 84 f1 0a c7 5e 26 7a 3c 1a b8 b3 1c 9c cd 37 c4 18 26 c4 9e 92 8a 98 e8 09 9d 9a 4c cd 0a 78 ce 52 da e2 81 98 f4 e8 99 dd ee 06 ed f6 84 62 2a 8e e2 9e e2 9f a6 c3 99 f0 13 2c b2 8c 15 b1 c5 5b 3a 3d ca d8 3d 9a 8c 45 51 fa c6 1d c0 7e 82 9e 7f c4 7e e1 3a dc d0 39 a2 cd 3c 99 c9 c9 db 3a 12 a0 b9 a4 6a d6 0a 0b 31 01 54 12 49
                                                                                                                Data Ascii: }?}=G'GqKu,_{~qya[ir?X:ACbA'fhEy^7Uz^&z<7&LxRb*,[:==EQ~~:9<:j1TI
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 89 24 1f e9 3c 60 eb ac dc de fd e7 6c 6d 41 96 eb 49 3d 40 78 93 f5 8c c3 a6 d3 d5 e1 b1 3c 70 df 99 cf 39 5b d8 25 25 eb 2c 52 51 00 93 5b 63 ec f6 af 51 69 a5 b5 e2 4f 00 39 92 66 b2 69 2b 64 2d cd 1d d5 dd f3 8a a9 ad c5 25 d5 cf 5e 8a 3c 4c f5 9a 48 15 42 a8 00 00 00 03 80 03 94 cf d9 98 6a 54 29 ad 34 22 c3 89 b8 bb 1e 64 cb 7d ba fd 61 ef 13 ca cd 95 e4 67 4c 63 48 3e 68 b3 40 76 eb f5 87 bc 4c 7d e8 de 24 c2 d2 cc 08 6a 8d a5 35 04 1b 9e a7 c0 4c a3 17 27 48 a6 e8 a9 be 7b 7d 90 7c 9a 81 fd 73 8e f1 1f f9 6a 79 f9 99 e7 75 f0 0d 41 80 bf 1e 27 a9 eb 2f ec cc 5e 52 d5 2a 92 d5 1c dd 9b 9e bc 84 26 d3 c4 ad 52 08 e0 27 a1 8a 2e 0f 4d 6d d4 c6 54 d5 94 a9 3f 58 52 65 71 6e b2 60 0e b3 a2 8c c9 e6 8f 7b 71 32 0f 54 0e 12 b9 24 c5 43 09 5a bf 48 10 5d
                                                                                                                Data Ascii: $<`lmAI=@x<p9[%%,RQ[cQiO9fi+d-%^<LHBjT)4"d}agLcH>h@vL}$j5L'H{}|sjyuA'/^R*&R'.MmT?XReqn`{q2T$CZH]
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 84 65 58 f9 63 a2 a8 1d cc 8d 40 df 45 88 f2 36 fc 21 ad 1c 08 05 15 32 d5 fd a3 7c 4d 16 5a bf b4 6f 89 a5 bb 46 b4 09 d0 8a b9 6a fe d1 be 26 fc e2 cb 57 f6 8d f1 37 e7 2d 5a 39 58 0f 42 2a 65 ab fb 46 f8 9a 2e c9 ce 8c ec 47 42 49 96 ad 1e d1 8b 42 06 94 f9 4a fd 83 02 72 31 1e 44 8f c2 5d 02 35 a1 63 71 4c a9 96 af ed 1b e2 6f ce 3e 4a bf b4 6f 89 bf 39 68 2c 73 10 b4 22 a6 4a bf b4 6f 89 bf 38 8a 55 fd a3 7c 4d f9 cb 42 46 01 a1 02 a6 1e dd e6 27 a5 c9 32 0f da 93 eb b7 c4 65 a0 22 cb 01 e9 2a 8a 6e 7d 67 62 3a 16 24 43 05 84 b4 56 8c 12 a0 79 64 1d 4d b4 36 3c 8c 3d a3 65 80 51 52 d5 7f 68 df 13 42 90 d6 d4 92 7a 92 49 f7 c2 da 22 20 25 12 a1 ed 7f 68 df 11 fc e4 d7 37 d2 24 9f 12 4c 2b 09 18 6c 2a 23 68 cc b2 71 a3 1d 1d 8f a2 ed bb d9 d4 38 47 3d
                                                                                                                Data Ascii: eXc@E6!2|MZoFj&W7-Z9XB*eF.GBIBJr1D]5cqLo>Jo9h,s"Jo8U|MBF'2e"*n}gb:$CVydM6<=eQRhBzI" %h7$L+l*#hq8G=
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: cf 20 64 6f 19 36 3b 18 cb 11 8c 0c 04 4a 28 d1 40 a1 45 14 50 11 35 92 83 8f 01 92 88 c6 8e 16 00 20 24 83 49 d8 45 90 72 92 04 a9 b1 84 5c d2 28 90 d1 14 09 92 4b 41 1e 41 86 b0 01 99 a3 5b 48 61 6b 41 da fc 23 18 23 14 3a e1 98 cd 0c 2e c0 ad 50 16 4a 6e ca 05 d8 aa 12 00 1a 93 7e 1c 39 47 a5 91 a9 19 00 43 53 c3 31 e0 26 a6 09 29 02 32 07 a8 dc 6c 05 f5 f1 0a 38 7b a6 f6 cf dd 4c 65 51 99 68 8a 49 f5 eb 90 07 b8 e9 29 47 b9 0e 7d 8e 5a 8e 00 9e a7 ad b9 79 9e 50 df 27 45 b0 63 a9 e0 14 17 27 d8 ba 7d f3 b8 f9 b7 84 a6 2f 8b c6 3d 56 fd 9d 2e e2 0b 72 ce 6c 3f 19 5b f4 de 0f 0e a5 b0 74 68 ab 00 00 2e 1e a3 9c c4 5f 21 70 13 c4 f7 79 4a a4 43 6c e5 ac bd d5 ec 42 db 41 70 55 98 9d 2e c7 36 be 57 b0 97 31 38 77 a2 99 73 22 66 37 34 d1 b5 f3 70 38 f9 9b
                                                                                                                Data Ascii: do6;J(@EP5 $IEr\(KAA[HakA##:.PJn~9GCS1&)2l8{LeQhI)G}ZyP'Ec'}/=V.rl?[th._!pyJClBApU.6W18ws"f74p8


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                61192.168.2.649933104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:00 UTC611OUTGET /alexFrontEnd/img/old/7.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:02 UTC889INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:02 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 49324
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sSTIQ0kzkmHl1%2FQwtvp9mAYFfbBU4m8%2F7DBKWf%2BrOv5OQoQO7wlQyCaxjONNLxR%2F%2BooSa5kCoSf4H2vIptG9Q7A6VVcFPrNHIGRF%2BYdL9RUEQ86gWw5ayn0r2RH2%2FDBDYB9urwKLKQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2c2eb5cc96f-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=8464&min_rtt=8464&rtt_var=3174&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1189&delivery_rate=344949&cwnd=32&unsent_bytes=0&cid=951bdf42e269777f&ts=1342&x=0"
                                                                                                                2025-01-16 00:11:02 UTC480INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 13 13 12 15 13 12 13 15 16 15 15 17 17 17 17 18 18 17 15 15 18 17 18 17 17 16 18 15 17 18 17 18 1d 28 20 18 1a 25 1d 15 17 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1a 10 10 1a 2d 1f 1f 25 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 01 02 03 04 06 00 07 08 ff c4 00 55 10 00 01 03 02 04 03 05 04 07 03 0a 01 09 06 07 01 01 02 03 11 00 04 05 12 21 31 06 41 51 13 22 61 71 81 07 32 91 a1 14 23 42 52 b1 c1 d1 62 e1
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-%--------------------------------------------------**"U!1AQ"aq2#BRb
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: a7 0a 40 21 35 22 15 4d 09 a7 25 14 00 e2 aa 4a 90 26 9a 53 4a c7 43 15 48 4d 48 13 5d d9 51 60 32 9c 94 d4 89 6b d6 9f 92 93 63 a2 20 29 40 a6 a8 d7 53 10 b9 69 22 9e d6 b5 26 4a 4d d0 e8 88 d2 45 4c 53 5d 90 52 b1 d1 04 52 45 4c 53 5c 11 45 8b 89 0e 5a 68 06 ad 04 54 4e 28 72 a6 98 a8 68 14 b9 69 89 de ad 20 69 43 1a 20 cb 5d 96 a7 cb 49 4a c2 88 b2 54 2a 15 64 1a ae b1 ad 52 62 63 0d 25 39 42 92 98 84 9a 5a ea e4 8a 60 48 51 4c 53 40 8d 45 4f e1 5c 45 4d 8e 81 97 16 47 ec fc 2a 92 90 46 e2 28 e9 4d 46 a4 4e e2 6a 94 89 68 0a 0d 2c d5 eb 8b 2e 69 f8 55 25 b4 46 e2 a9 3b 15 08 52 69 08 22 ba 69 09 a6 21 42 88 a7 76 94 ca ea 00 55 2a 69 2b 80 a9 ad ad 54 b3 09 49 27 c3 5a 06 a2 e4 e9 2b 20 a7 01 47 1a e1 a5 91 2a 50 40 1b 93 fc 7e 31 eb 4c b8 c3 d0 d8 94
                                                                                                                Data Ascii: @!5"M%J&SJCHMH]Q`2kc )@Si"&JMELS]RRELS\EZhTN(rhi iC ]IJT*dRbc%9BZ`HQLS@EO\EMG*F(MFNjh,.iU%F;Ri"i!BvU*i+TI'Z+ G*P@~1L
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: a5 49 3a c8 ab 4c 96 45 5d 4a a3 34 80 53 11 23 08 cc 40 90 27 99 d8 56 b6 da fe d6 dd 19 50 ac c7 9c 09 24 f8 9d 80 ac 78 ad 17 0b 61 a1 64 ba bd 42 4c 24 72 9d 24 fe 15 8e 64 b8 dc 9e 8f 53 e1 79 32 2c bc 71 45 72 7e 5e e9 05 ed ef 56 e7 7c b1 95 23 50 a5 ae 07 98 11 f3 a7 2f 1e 60 18 cf 27 c0 12 3e 35 1e 28 da 9e cc 80 a8 6d 1e fc 0d 4a 86 b9 47 5a cc a1 cb 79 d5 b7 23 ae 71 3f 08 02 b0 86 38 cd 5f f6 3d 8f 53 eb b3 7a 69 71 4d 3f bc bc b5 dd 52 eb f3 35 b7 0c b5 72 8d 14 0c ec 44 48 f8 d6 66 fb 09 6d b3 0a 7c 79 64 33 f0 98 f9 d5 d5 70 f0 52 42 d8 73 ba a1 23 36 87 e2 91 42 f1 0b 02 d6 8b 5a 4a be e8 24 91 e6 4e d5 a6 24 93 a5 23 8f e2 12 9c e1 cf 26 14 9f fd af 4f fd fd 4a 2f 65 fb 33 eb a7 ca a3 ae a4 ae 93 c0 b0 95 28 ae ae a9 19 6f 0a be 53 0f 34
                                                                                                                Data Ascii: I:LE]J4S#@'VP$xadBL$r$dSy2,qEr~^V|#P/`'>5(mJGZy#q?8_=SziqM?R5rDHfm|yd3pRBs#6BZJ$N$#&OJ/e3(oS4
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: ae dd 5c be e6 ab 2b 20 9d 34 20 79 01 54 9d 68 a4 ea 08 3d 08 20 fc e9 e3 87 1d be c8 f8 87 ab f9 ee 31 85 a8 45 52 4c 86 ba 9d 9a a4 0d 78 d6 a7 9a 5d ae 8a ea e0 6a 4a 1d 15 c2 92 69 68 03 a2 ba ba 94 50 33 85 2d 25 70 a4 02 c5 2d 70 a5 a0 06 c5 75 3a ba 80 10 52 8a e8 a5 a0 05 14 f8 a6 0a 78 a4 07 1a 6c d3 e9 b4 00 86 96 69 29 68 03 a6 94 0a e0 29 e9 a0 06 2c 69 5e 9f ff 00 e1 f1 09 53 f7 81 41 27 ea d9 89 00 fd a7 26 27 d2 bc c9 46 bd 63 ff 00 c3 b8 44 de ff 00 69 f5 5d 7d ce fc 78 7b c4 d3 88 32 b5 e7 1f 22 fa f6 de d0 59 36 d1 4d eb 63 b4 ed 02 e7 b3 59 04 14 86 84 02 3c 7a 52 7b 54 69 23 88 2c 06 51 04 59 c8 81 06 6e dc 99 f4 a9 b1 1c 3b 09 45 f5 a1 b1 52 be 93 f4 d4 87 25 4e a8 0e f2 b3 c8 56 80 e6 a6 fb 57 4f fc 7f 0f 3e 16 83 e1 76 e7 eb 55 64
                                                                                                                Data Ascii: \+ 4 yTh= 1ERLx]jJihP3-%p-pu:Rxli)h),i^SA'&'FcDi]}x{2"Y6McY<zR{Ti#,QYn;ER%NVWO>vUd
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: 76 90 26 3d 68 ea 38 7f e8 cb 42 d6 e2 55 33 a0 dc 10 39 d6 7a c0 2b 3a 4a 41 3e 53 f1 d2 b4 48 e1 cb b5 a0 ad 28 80 24 82 a3 19 bc 04 eb 3e 95 2f ee cd 31 af b6 cb 28 c7 16 9e fa 5d 52 0f 20 85 14 e5 07 cb 7a 87 8e 8a 16 5b 21 7d a2 1c 40 71 b5 1d 16 27 74 aa 39 c8 8a cb be f8 d8 9c 8a 1b a5 40 e8 79 d5 52 a9 52 40 d8 12 64 e9 98 9f 0e 95 51 4a 83 23 6d a6 9f e8 6a 38 7b 8d bb 16 dc 6b 2e 52 a1 09 50 3b 79 8f 41 ad 5f c2 f0 67 af 92 a9 6d 2e 40 27 bc 01 31 d4 af 4c bf 1a cb 29 89 4e 5e ec 44 46 54 8f 50 40 91 45 b0 5c 57 33 69 b6 2e 38 86 ca 89 74 22 33 28 24 46 5f 12 48 8d 74 d6 a5 c7 ca 34 52 6e 93 2f e2 77 0e 21 84 5b 80 85 25 0a 2b 51 49 42 b7 10 90 0a 4e 61 02 6b 18 fa 48 73 bc 92 93 bc 10 41 83 b1 13 b8 f1 ad 45 cd b2 59 fa e6 90 01 4c 90 09 2a 81
                                                                                                                Data Ascii: v&=h8BU39z+:JA>SH($>/1(]R z[!}@q't9@yRR@dQJ#mj8{k.RP;yA_gm.@'1L)N^DFTP@E\W3i.8t"3($F_Ht4Rn/w![%+QIBNakHsAEYL*
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: 19 7e fd 3a 85 a5 44 87 6e 0a 93 29 1a 8e e9 f4 8a f6 77 31 d6 86 26 8b 22 d7 d6 9b 62 f0 77 bb a2 3b 4c a5 b1 a4 f2 9f 4a f0 6c 6b 8e ae 9c 0d a4 be ea 56 d9 0a 20 99 29 70 08 0a 07 6e 72 34 e7 59 f7 f8 96 ef b7 fa 50 ba 74 be 06 40 ec f7 b2 7d dd a2 35 34 c2 8f 5d be f6 74 d5 c3 17 ea 65 bf e7 62 e5 e0 d1 ed 0a 00 95 25 42 75 8d 94 4d 6c ae 50 a4 bb 85 07 27 38 2b 4a a4 82 73 7d 15 59 a4 f3 33 cc 57 85 61 fc 5f 78 84 2d 5f 4e 70 4b 9a c2 b5 70 ed 9a 0a 74 19 42 76 8d a8 83 98 85 db ea 6d d7 9f 77 33 30 a6 ca 94 a4 af 5f b6 91 cb 36 df 2e 75 94 a6 a2 5a 83 91 ec 9c 3b 81 3c ce 27 88 dc ac 27 b2 ba fa 3f 66 42 a4 fd 53 65 2b 91 cb 5a cb 60 37 4a 6b 86 de 75 3a 29 b5 5c 38 9f ef 22 e9 6a 1f 31 58 57 31 fc 45 c7 96 cf d3 1f 48 8d 50 a2 12 48 20 46 bd 22 76
                                                                                                                Data Ascii: ~:Dn)w1&"bw;LJlkV )pnr4YPt@}54]teb%BuMlP'8+Js}Y3Wa_x-_NpKptBvmw30_6.uZ;<''?fBSe+Z`7Jku:)\8"j1XW1EHPH F"v
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: 84 a1 29 1d 93 03 9c 21 e7 40 07 ed 0f e9 34 eb 3c eb 1b c7 58 15 a5 b0 6f e8 ed b8 82 54 42 83 8e 76 92 32 cc c6 51 cc 6f 56 38 13 85 ad 2e 1a 5b d7 48 71 49 cd 95 19 16 1b 8c 82 56 4e 87 72 47 c0 f5 a9 1a 0f 38 ee 15 24 8b 7b 43 d4 97 5d 25 53 b1 1f 59 f1 9a 99 56 f8 57 68 84 fd 1e cb 2a a2 54 5e 73 41 07 37 f5 9e 1c eb cf 78 c7 09 6e d6 e9 c6 9b 42 80 ee ad 19 ce 6c a9 52 41 82 7e d1 99 d6 b7 dc 2f c0 18 7b d6 76 ce 3a d3 a5 c7 9b 0a 2b 4b ba 02 49 13 92 36 11 4c 09 5e b5 c2 92 0c 5b 58 9f b4 9f e7 0b 11 ae 92 33 ef 15 ca 56 1a 07 75 8b 31 ff 00 7e e9 03 e0 e6 b5 e5 4e 59 14 bc a6 63 be 1c 2d 6d f6 82 ca 36 eb 3f 8d 7a 97 14 f0 05 8b 36 6f ad b6 9d 0f 30 d9 56 62 e2 94 95 14 88 26 0e dd e2 0c 74 9a 40 4b d9 e1 1f 69 8b 48 3a 98 75 cd 4f 3f eb 0e ba f3
                                                                                                                Data Ascii: )!@4<XoTBv2QoV8.[HqIVNrG8${C]%SYVWh*T^sA7xnBlRA~/{v:+KI6L^[X3Vu1~NYc-m6?z6o0Vb&t@KiH:uO?
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: ac a5 59 95 cd 29 00 82 63 73 54 be a4 a4 d8 39 56 47 1a d2 ad fb 9a 6f e5 25 38 da d2 ab cc e8 82 a4 90 b5 37 04 88 ec dd b7 20 77 09 e6 26 3c ab ce 5d 70 93 ae bc bd 06 d4 62 f3 0b b8 0b 2d a2 15 3a 66 d1 30 0c 28 1d 75 12 23 5d 7a 55 6c 53 87 6e ad d2 97 1e 64 a5 b5 18 4a c1 05 24 f9 ee 36 e6 2b 5c 7a 64 66 9f 26 8a 96 c4 92 7c 07 e2 60 56 f3 82 78 74 24 a6 e2 e1 33 3f d1 37 12 55 d0 91 fc 0a ca f0 8d b6 77 e4 89 03 58 da 48 d3 f3 35 e8 37 98 e3 4c a7 bc 42 94 60 11 a4 91 d0 01 ee a4 74 ad 1c 6d d9 92 74 6a 9b c5 4b 49 cc ff 00 75 3b 77 75 ff 00 31 e7 f2 ab 27 8b ad 90 90 5b 39 b3 40 91 94 40 26 26 64 49 e7 13 5e 5b 7d c5 4e 39 dd 69 21 a4 f8 41 51 f5 e5 e9 51 5b e2 2d b2 d2 d4 e2 02 96 7b ad 95 29 60 26 46 a6 13 19 88 d7 d4 8d e2 2b 9a 6f c4 4d e3 5e
                                                                                                                Data Ascii: Y)csT9VGo%87 w&<]pb-:f0(u#]zUlSndJ$6+\zdf&|`Vxt$3?7UwXH57LB`tmtjKIu;wu1'[9@@&&dI^[}N9i!AQQ[-{)`&F+oM^
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: 93 5a 37 5c 21 7c db 8b 79 6f 80 1d 6c ca 94 4e 80 4c 1c a0 ec 07 2f 02 2a 04 5f 12 56 ac c7 75 65 23 5d 04 99 f8 7e 35 9f c5 ad 8a 5b 4d c3 6a 48 0e a9 2d 14 19 27 30 9e f7 88 ca 13 fe 5a 3e c7 0e 05 da 17 0d d3 b9 f2 99 4a 4a 50 13 23 62 02 76 f5 ab e4 b8 a4 4c 71 71 cb 2c 96 dd f8 3c f7 05 21 fb a4 26 74 2a 2a 51 3a 77 47 79 5f 2a b5 8a b2 8b 7b 85 20 28 65 20 28 0e 68 cd a8 49 f1 88 ac f2 e5 a7 04 18 52 55 20 8d 36 d4 48 a6 5c 3c a7 16 a7 1c 32 a5 12 49 f1 3f c6 d5 bf 25 54 60 d4 d6 5e 57 aa e8 39 78 b0 bc a0 11 97 9f 4f 2f 3a af 70 b9 51 3c b9 0f 01 a0 aa 36 7a 49 27 4a 7a ef 13 e2 6b 29 5b 2c 98 d3 69 1b 79 2a d8 d3 8d 4e c0 4a 40 29 62 ba 80 10 d3 0d 4b 4c 29 a0 08 e6 90 d3 88 a6 9a a0 38 1a 75 32 96 69 00 a4 52 53 88 a4 22 80 23 a9 13 5c 94 d3 b2
                                                                                                                Data Ascii: Z7\!|yolNL/*_Vue#]~5[MjH-'0Z>JJP#bvLqq,<!&t**Q:wGy_*{ (e (hIRU 6H\<2I?%T`^W9xO/:pQ<6zI'Jzk)[,iy*NJ@)bKL)8u2iRS"#\
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: 00 67 49 f3 92 3d 28 a7 b3 d0 9f a2 9c d0 08 79 63 fd 29 e5 46 ac 38 6d 96 6e dd ba 4d da 5c ed 7b 53 d9 86 5c 42 87 68 41 03 31 94 92 06 fb 54 73 db 2b 86 90 22 f9 4e 26 f7 0d 0b 82 41 78 88 e9 00 73 a3 b7 f7 f9 14 ce b0 97 1e ec 8c fe db 6a cb fe a0 9f 8d 08 e2 02 95 62 18 78 1d 1e 31 03 f6 bf 43 50 7b 41 77 2d a2 14 34 22 e1 2a 4f 98 6d 67 f1 02 9f 2e 91 5c 3f 13 35 81 c2 93 af 8f 2f 0a 01 c0 0a fe 69 6e 07 df 73 ff 00 59 54 55 9b b4 ba 86 dc 49 84 b8 9e d2 0e a7 bc 24 89 f3 cc 28 3f 02 3a 05 a3 1b 13 9d 7c fa ba af dd 42 95 89 c5 58 1f 81 d6 7e 9b 7a 4f 3c fe 12 7b 62 3f 3a 97 89 15 ff 00 16 c3 7a 4d bf 4f fd a9 55 4f 82 d7 37 97 7f e3 8d 7f eb a4 d4 bc 56 47 f2 8d 8a 84 42 43 1b c9 1f f3 85 1d 6b 5b 31 ad 06 7d a9 95 8f a3 66 20 77 de 92 15 9c 4c 35
                                                                                                                Data Ascii: gI=(yc)F8mnM\{S\BhA1Ts+"N&Axsjbx1CP{Aw-4"*Omg.\?5/insYTUI$(?:|BX~zO<{b?:zMOUO7VGBCk[1}f wL5


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                62192.168.2.649932104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:00 UTC611OUTGET /alexFrontEnd/img/old/8.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:02 UTC887INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:02 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 51461
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GoOtITCmbhtETzMaG1CCHFxzdgiX2rcvsiDcD0Ogy9ymSScy0OYS91tbjozWMUCGtFaqF0GrgJB4WaRdBb6OhPOz%2BosrRXPpVrLl3yb5H%2B5%2BtTcnn2%2Fm%2FZ6Ycx1gy9d2UeJseSsxcg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2c31ea0aab4-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=14192&min_rtt=14171&rtt_var=5329&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1189&delivery_rate=206054&cwnd=32&unsent_bytes=0&cid=dc51d928539b998e&ts=1530&x=0"
                                                                                                                2025-01-16 00:11:02 UTC482INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 12 12 12 15 13 12 12 15 15 15 17 15 15 15 15 15 17 15 15 17 17 18 16 15 17 17 17 17 15 15 15 18 1d 28 20 18 1a 25 1b 15 15 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1b 10 10 1b 2d 26 1f 25 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 04 05 02 03 06 01 00 07 08 ff c4 00 4f 10 00 02 01 02 03 04 07 04 07 04 08 04 04 05 05 00 01 02 03 00 11 04 12 21 05 31 41 51 06 13 22 61 71 81 91 32 a1 b1 c1 14 23 42 52 62 d1 f0 07
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-&%--------------------------------------------------**"O!1AQ"aq2#BRb
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: da f8 43 88 f3 f6 01 d8 8c 60 15 e2 28 99 d3 79 3a 6b e1 42 bc 80 0d 6a 57 ad ae 69 be 85 f9 88 e5 ab 86 87 6c 66 ba 2d 5c 93 03 a1 16 3e ea 9f 8b ad bc 64 bd c8 91 15 38 16 e6 b9 45 e1 52 c2 f4 e6 19 0c 5b 58 5a 97 d1 18 b7 b9 a1 ea 60 09 72 cf 57 2b d5 ea a6 09 ca e1 ae d7 a8 59 08 d7 ab b5 e0 28 19 0e 8a 95 72 bd 54 16 0e d7 ab 95 ea a2 8e d7 ab d5 ea a6 43 d5 ea f5 7a 84 87 ab d5 ea e5 51 0e 8a 9d ea 15 ea 06 12 2c 0d 56 86 a1 ea 4a 68 1a 0d 48 bb 25 48 ae 95 10 d5 d0 f4 0c 62 c0 1c f1 5a a8 a6 6e b7 14 be 54 b5 5a 66 7b 21 87 92 aa e5 48 d7 2a 98 a2 26 b8 6b a6 b9 42 ca 22 6b d5 d3 5c a0 64 3d 5e af 57 6a 8a 39 5c a9 5a a5 6a 98 21 0a e8 15 2c b5 dc b5 30 09 0b 57 40 a9 85 ae 84 a9 82 b2 71 45 5f 1a d7 11 2a e4 14 c8 c4 5c 99 6c 42 9a ec d6 b1 14 b6
                                                                                                                Data Ascii: C`(y:kBjWilf-\>d8ER[XZ`rW+Y(rTCzQ,VJhH%HbZnTZf{!H*&kB"k\d=^Wj9\Zj!,0W@qE_*\lB
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: 61 dc 37 d5 bd 1d 44 82 03 1c 7e c2 0e a6 33 f7 88 b9 9a 63 de cd 7f 25 1c eb 90 b6 48 9e 63 bd d8 22 79 90 07 ca bc de a2 f7 6d 8e 5d 97 08 e6 5d 76 f7 f0 3d d2 7d a1 d5 42 11 37 93 a0 ef 1b bf c6 50 5a b0 1d 35 c4 1c e9 00 3d 98 50 0f 17 61 76 63 df bb d2 b5 7b 55 f3 e2 61 4e 0a 03 9f 33 9b e2 16 b0 db 4e 5e b2 59 1c fd b7 63 e5 72 07 b8 0a 5d 4b 05 41 e5 89 e5 b8 16 fd 78 7c 07 95 1d d1 ac 27 5b 30 0d ec 27 69 fb ed c3 cc 8f 71 aa 44 65 d8 2a 8b 9e ee 66 9d e2 67 8f 03 0e 41 da 95 b5 b0 e7 ba e7 92 fe b9 d3 5d 8d 1a 11 0e 9a 6d d2 e4 20 3a eb 7e e0 7b bc 2c 3c eb 21 24 9b cf 90 1c b9 fc fc cd 4a 57 2c 4b b1 bb 13 72 7b ff 00 2a a1 81 27 41 49 94 f2 32 25 dd 6e 81 78 5e f4 7c 89 d6 04 be f2 b2 15 1f 85 00 b7 bc 37 ba 93 e4 3e 43 4b fc a8 ec 16 27 eb 15
                                                                                                                Data Ascii: a7D~3c%Hc"ym]]v=}B7PZ5=Pavc{UaN3N^Ycr]KAx|'[0'iqDe*fgA]m :~{,<!$JW,Kr{*'AI2%nx^|7>CK'
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: 31 ed 03 d6 3e a0 e9 be e0 15 b7 1d 35 a5 31 5c 9d 6b 45 11 6e 49 7a e0 06 f9 2f ab b0 38 63 24 8a 83 ed 10 2a aa 6f b1 8f 53 14 d8 a3 6b a2 e5 8f be 47 ec af a1 37 fe 1a f4 ba 9b 3c aa dc bf 22 36 28 e9 56 23 ad c4 14 4d 56 30 21 5b 71 09 ed 11 de ce 5b d4 55 db 5a 42 32 c2 3a b7 48 97 27 60 df 5d ec 4b 73 bd f7 6e f7 91 f6 1e 1c 99 0b d8 30 89 7a d6 0c 6c a7 2e 88 18 eb bd 8e 6d da da dd e3 89 16 67 d5 02 1b fd 81 65 f2 03 40 3b ab cd 30 52 cb c1 5c f1 5d 72 2d c0 0a 65 7e e0 ba 28 f1 2c 74 ab e1 8f 24 2a 38 b7 68 f9 d8 8f 76 5f ef 1a 9c dd ab 44 0e b2 38 79 0f 28 d0 1c 8b e9 99 bc ea 38 e9 2e 4f 0f b2 3b b7 fc 35 f4 a4 58 9a 7b 58 f8 f5 6c 10 e2 08 e3 a6 ff 00 cb e7 4b 58 fe 74 4e 24 fb fe 03 f4 28 63 47 05 81 53 79 2a 94 d3 5d 91 15 91 9f d3 e0 3d f4
                                                                                                                Data Ascii: 1>51\kEnIz/8c$*oSkG7<"6(V#MV0![q[UZB2:H'`]Ksn0zl.mge@;0R\]r-e~(,t$*8hv_D8y(8.O;5X{XlKXtN$(cGSy*]=
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: 56 95 c2 30 cb a9 da f0 15 e1 5d 15 60 b3 a1 6a 61 6b a8 2a e4 5a b4 85 b6 41 52 ae 48 ea c8 e2 a3 21 c3 f3 a3 51 16 ca 23 86 8c 5c 3e ef 0a 2f 0b 86 b9 dd 5a 74 d8 7f 56 1c 8d 79 51 70 ba 89 9b 4b b9 95 8f 0f 46 61 f0 b7 3b ab 4b 06 c4 2d f6 69 8e 1b a3 ac 08 d2 a6 f8 a1 12 93 ec 57 b0 36 49 36 d2 b4 9b 79 3a 9c 3f 56 37 ef 3f 0a 6b b1 36 7f 56 b7 61 48 fa 51 36 6b d6 39 59 e6 59 85 d1 16 a1 b6 39 7d 59 f3 4c 4c 87 31 f1 a6 7b 2b 16 54 8d 69 56 28 76 bc e9 86 0a 03 5a 9f 42 9f 43 6f 2f 48 c9 80 a1 1d ad 00 6f c2 38 1e fa c1 6d 59 0b 31 a7 82 2d 28 2c 46 14 1e 14 ba d4 63 d0 28 a7 27 96 66 24 4b 50 53 6b 5a 2c 56 03 95 22 c6 61 ca 9d d4 fc e4 d9 05 25 d8 55 3a 5a 86 bd 1e e2 a8 ea 05 26 55 e7 a0 f4 80 ea 49 51 a9 2d 7a 56 6c 26 2a f8 c5 52 a2 88 8c 50 30
                                                                                                                Data Ascii: V0]`jak*ZARH!Q#\>/ZtVyQpKFa;K-iW6I6y:?V7?k6VaHQ6k9YY9}YLL1{+TiV(vZBCo/Ho8mY1-(,Fc('f$KPSkZ,V"a%U:Z&UIQ-zVl&*RP0
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: c7 9d 03 4c 38 a3 3e f1 df 75 bc c8 14 2c d8 26 df a7 af ce b5 d2 ec 63 97 4b 5f 97 f3 a5 0d 86 62 4a 2a 96 23 80 b7 67 c4 9d 05 0b 8a 46 aa d2 32 98 9c 39 52 74 d0 f9 d2 4c 5c fa d8 6f e7 df 5b 9c 7e ce 91 41 62 9a 71 ca c0 db c6 d5 97 c7 ec c5 72 4a f6 5b fc 2c 7c 78 1a 6e 91 d4 ac cc cd 94 ed 52 e4 4d 2b 5c df 9e ff 00 1a ae bb 22 15 25 58 58 8d 08 35 11 5d f8 e1 47 0b a1 bd 2c 1d a8 c8 b7 ae de bd 4a ba b5 64 1c 58 2d 65 60 6b d1 7c 1d 8b ce 47 b0 2c 83 9b b6 83 de 40 f3 ae ed 14 04 58 dc e5 17 07 71 b9 dc 74 e2 74 bf 9d 37 58 ba b8 63 8f 98 eb 1f 9d d8 1b 0f 40 c7 c5 45 25 c7 3e 96 e2 7b 47 e5 ef bf a5 78 c9 3c cd b4 5c 30 a2 2c 55 2a 2e 6c 45 ed 9b 71 bd af a8 dd e7 ee a1 65 d4 d1 7b 40 7b 31 8e 02 e7 c4 d0 91 47 af ba b4 2e 99 07 39 7b 43 b0 18 32
                                                                                                                Data Ascii: L8>u,&cK_bJ*#gF29RtL\o[~AbqrJ[,|xnRM+\"%XX5]G,JdX-e`k|G,@Xqtt7Xc@E%>{Gx<\0,U*.lEqe{@{1G.9{C2
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: ee 7d db aa 87 3a f2 3b 88 df a7 02 0d 4b 15 38 8c 65 be bc 7f 2f 0a 08 4a 4e f1 de 34 ac 58 60 4f 81 ee cc 9a fa 71 15 a1 c3 3d f5 15 8d c0 4f 67 53 c2 f6 3e 06 b6 db 29 33 69 c7 77 9e ef 7f ca 93 3e 18 11 5b 96 06 38 39 0d 69 b6 5e 23 4b 1d 7e 75 98 81 32 da fd c3 d6 9f e0 96 d4 50 91 8a ea 58 6e 2a 1c bd a1 ec 9d df 91 a1 95 2e 69 9c 0e 0d d1 b7 11 7f cf f3 f3 35 cc 3e 0c de d6 ae 8d 76 66 3c 9c b7 5f b5 84 72 35 5b 6e 1e 95 38 00 b6 9e 7e 34 7f d0 c0 a0 a5 88 06 fd 6f 1b aa d4 94 83 75 b8 f5 05 c7 39 d1 57 da 3a 0e ee 67 ca a7 06 0d 23 4c a0 69 bc f7 9e 67 99 a8 c2 33 4a 4f 21 6f 5d 4f ca 8b 6d e3 f5 cf f2 14 13 e5 e0 64 05 d8 98 78 e4 b6 eb 1b 02 7c 6d be b0 5b 7b 07 d5 cb 6b 59 1b b4 87 85 b8 8a fa 3b c4 0e a4 5c dc eb cb c3 95 67 fa 49 b3 c4 88 57
                                                                                                                Data Ascii: }:;K8e/JN4X`Oq=OgS>)3iw>[89i^#K~u2PXn*.i5>vf<_r5[n8~4ou9W:g#Lig3JO!o]Omdx|m[{kY;\gIW
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: f6 3a 61 24 91 9b 0d 3b bb ef 46 ab 4f b8 97 aa 5d 90 8b 0f d1 cc 53 5a d0 bd bb c5 be 34 56 2b a3 b3 c2 a1 9d 56 c4 d8 00 c0 9b f8 0a d4 ae 32 67 3d 95 73 e0 ac 7e 14 46 1b 0f 2c b2 2a 64 25 96 ed 94 e8 74 e7 7a a5 18 98 25 ac b9 cb 1b 78 13 61 fa 22 6c 0b ca a2 e0 12 02 92 47 75 ef 45 be c0 8d 54 95 76 2c 3c 00 ef ad 18 d8 38 97 f6 82 27 ef 3a fc af 41 be cb 96 29 32 31 56 04 6f 52 6d ef 15 70 6b b1 89 ea 6d 94 b0 d8 bb 0d 83 b5 b4 ad 76 17 63 46 23 5e b0 b8 66 19 b2 a8 03 4e 17 26 a9 d8 bb 2b 3c 82 e4 58 6a 7c 05 68 a4 20 b1 24 81 c8 5c 0b 01 e3 57 3b 39 c2 13 7c e5 08 e5 2c b7 f6 23 b2 a1 8d 01 b2 b5 80 d4 b3 fe 40 52 8d a9 88 b9 39 78 9a 7d 3e 5b 2a 6f cc 45 ed cb 85 09 8a e9 04 51 12 88 0d 94 91 65 00 6e d3 7f 1a 44 14 9c b3 15 93 55 6e 70 a9 6f eb
                                                                                                                Data Ascii: :a$;FO]SZ4V+V2g=s~F,*d%tz%xa"lGuETv,<8':A)21VoRmpkmvcF#^fN&+<Xj|h $\W;9|,#@R9x}>[*oEQenDUnpo
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: 61 21 2d a5 85 ac 37 d7 97 0b 0a a2 96 04 b1 17 3a d8 7b a9 bc 7d 1c 94 62 57 08 d2 26 66 d4 b2 92 ca 06 52 c6 fa 70 b5 68 bf f0 14 37 19 f1 32 1b 5b 45 8d 47 0e 65 be 55 59 58 e1 72 65 bb c4 e3 52 4e c9 a5 9e 9f 13 0d 9a 2c 8d 64 17 b1 b1 3a fc 69 59 7b 56 a7 a6 bb 2e 0c 2e 54 87 3e a2 ed 9c 82 7b b4 1b b7 56 42 d4 b9 bc a4 6f d2 5f e6 56 a6 9e 53 e4 2e 39 68 98 da 84 85 68 f8 22 bd 36 b4 2e e9 36 6b 36 26 c1 c4 bc 41 a3 8c d9 f5 cc c4 28 b7 0b 13 45 af 43 71 0d ed cb 12 7f 1e 6f 85 34 da 3d 29 c2 61 88 80 b3 93 12 88 f2 aa 68 0a 80 2d 72 47 1a 58 dd 3e 43 7e ab 0c cd 6e 2d 22 a8 f7 0f 9d 37 f0 b7 4d 6e c6 17 d1 7d cf 3d 65 ba a7 63 55 d5 c7 ab 7d 7e 3c 17 43 d0 24 bf d6 62 6e 39 2c 67 e2 c6 98 61 fa 17 83 5d e6 57 ee 2c a0 7b 85 67 65 e9 b6 24 8e ca e1
                                                                                                                Data Ascii: a!-7:{}bW&fRph72[EGeUYXreRN,d:iY{V..T>{VBo_VS.9hh"6.6k6&A(ECqo4=)ah-rGX>C~n-"7Mn}=ecU}~<C$bn9,ga]W,{ge$
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: c3 b1 20 01 4b 5b 0c 0e ea 6d 13 a3 a9 6e ed 6f 54 ec ad 99 26 2e 42 91 9c b1 af f6 92 91 a2 af cd 8f 01 56 aa 4b 99 17 29 36 db 6f 09 75 28 87 15 1c 22 c0 06 3c 49 17 f4 ab 57 6d 96 d3 ca b6 b8 7e 8c e0 93 76 1c 3f 7c 8c cc 4f 79 1b 85 21 e9 6e ce 84 3c 09 14 49 1b b3 11 64 5c b7 1b 85 c7 8f 1a 25 95 db 83 9b 56 ba 9b ed d9 06 db f9 70 23 c3 19 2c 44 48 cc 4e fc a0 9f 85 16 9b 13 68 3e ec 3c 83 bd 86 51 ef af a5 22 64 fa b8 c6 55 51 94 2a e8 34 f0 de 6a 4d 13 0d 5b 4e f6 36 f7 9a a7 26 fb e0 c9 67 88 a7 26 a1 5b 78 e3 fb c1 f3 b4 e8 4e 35 8f 69 a2 41 df 25 cf a0 14 4a fe ce d8 fb 78 a5 1c c2 c6 c7 de 48 ad 9c d8 b8 93 da 96 31 fc 60 fc 2f 51 6c 7c 43 42 fc 8e 80 ee 3a f1 b5 45 17 2e 80 4b 5d a9 5c a8 25 f3 32 78 af d9 f6 1d 63 66 eb e5 2c 14 90 48 50 b7
                                                                                                                Data Ascii: K[mnoT&.BVK)6ou("<IWm~v?|Oy!n<Id\%Vp#,DHNh><Q"dUQ*4jM[N6&g&[xN5iA%JxH1`/Ql|CB:E.K]\%2xcf,HP


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                63192.168.2.649938104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:01 UTC370OUTGET /alexFrontEnd/img/old/1.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:01 UTC885INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:01 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 52572
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Age: 1
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Q02V%2F%2BYA%2FCXGITPjPWhNy89Ls67FGZEfCIdpPp0an688%2Bas5X2XjMxIYToocw0DZGOG93VdabklKI3ujg78DmYxfV9rR6U%2BCHEPhxMDZZbZHyt4hiCKcu2inXJ7%2FvHwgH8pODVlmqg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2c60cdac9bb-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=6897&min_rtt=6887&rtt_var=2603&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=948&delivery_rate=418878&cwnd=32&unsent_bytes=0&cid=abd2c2c5aaf69636&ts=200&x=0"
                                                                                                                2025-01-16 00:11:01 UTC484INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 12 12 12 15 10 12 12 15 15 15 15 15 15 15 15 18 15 15 15 15 18 17 15 15 15 17 17 17 15 17 15 18 1d 28 20 18 1a 25 1b 15 15 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1b 10 10 1a 2d 25 20 25 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 4f 10 00 02 01 02 04 02 06 05 07 08 06 0a 02 03 01 01 01 02 11 00 03 04 12 21 31 05 41 06 13 22 51 61 71 32 81 91 a1 b1 07 14 23 42 52 72 c1 33 62
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-% %--------------------------------------------------**"O!1A"Qaq2#BRr3b
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: a2 db 54 7c 14 24 bd 11 6a 6d cc 52 4b d4 02 4c 53 35 20 bd 20 b5 21 9e ac 5d 8e 96 a2 cf 4c 67 a2 cf 50 89 92 73 d1 e7 a8 e1 e8 67 aa 09 32 4e 7a 19 ea 38 6a 3c f5 43 11 23 ac a1 9e a3 e7 a5 a8 26 4f 75 04 e7 18 2d d2 74 86 46 df 41 dc f4 79 ea 3e 7a 01 ea cb dc 49 cd 44 69 90 f4 b5 7a a0 94 a8 26 5a 6c a5 48 a1 14 48 6c 72 d1 0d ad d3 4d 62 ac 32 51 14 ab 34 47 39 5a f6 6a bf 16 95 75 74 55 56 32 81 ab 35 62 93 6c a0 c4 ad 44 64 ab 2b e9 47 7f 85 5d 55 17 0a 1c a7 9d 2a 51 a3 a6 a4 92 56 ca a0 95 2f 0d 6e 82 5a a9 b6 2d 51 42 21 36 4b c2 ad 59 59 b7 35 0e c2 d5 9e 1d 69 ad 1c fc f2 e0 52 e1 85 2d 70 e2 a4 db 5a 5e 5a 5b 47 2e 53 e4 8c 2d d0 64 a7 c8 a6 de aa 88 9d 91 dd 69 a6 4a 75 cd 37 9a a6 c1 aa 23 2d 6a 9b 6b 55 2c 51 15 a1 71 21 5e f6 ea 3b ad 5a
                                                                                                                Data Ascii: T|$jmRKLS5 !]LgPsg2Nz8j<C#&Ou-tFAy>zIDiz&ZlHHlrMb2Q4G9ZjutUV25blDd+G]U*QV/nZ-QB!6KYY5iR-pZ^Z[G.S-diJu7#-jkU,Qq!^;Z
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: d2 c2 d1 81 4b 02 ad 0a 62 42 d1 e5 a5 81 42 28 90 99 0d 91 48 22 9e 22 92 45 1a 12 c8 ec 29 97 5a 94 45 34 e2 ac 53 1a c2 5f 36 ae 2d c0 27 29 98 f5 11 f8 d5 b7 4a b1 0b 72 d5 a7 53 20 96 3e c1 07 df a5 54 3a d3 57 26 22 74 1b 78 55 38 5b 4c 5b ea 4f e8 a5 f4 b5 71 dd d8 2a e4 89 3d e5 96 05 59 f1 0e 2e 2c e2 95 a6 6d bd a0 1a 35 1e 93 43 0f 29 f6 4d 65 d9 69 b2 94 2f 1a 6e d9 55 6c d3 71 47 b1 7a e5 ab a8 e0 5d 56 b5 23 ed 2b 10 63 c4 89 ab 4e 2b 6e ce 29 0d 9e b5 44 10 c6 08 24 65 31 af ac d6 13 ab a1 92 85 e2 f8 97 b4 be e0 56 ac da c4 fd 1d c2 c1 51 f3 33 00 04 00 35 04 72 de ad 38 de 0a c6 20 0b 86 f0 02 dc a9 22 08 9d 0f f0 ac 78 5a 3c 95 1e 3b 77 61 6c e6 ec 4e 26 d2 06 8b 64 95 8d 33 08 3b 6b 20 56 ad b8 a0 bd 83 bb 30 19 56 08 d7 be 01 9f 18 ac
                                                                                                                Data Ascii: KbBB(H""E)ZE4S_6-')JrS >T:W&"txU8[L[Oq*=Y.,m5C)Mei/nUlqGz]V#+cN+n)D$e1VQ35r8 "xZ<;walN&d3;k V0V
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: da 56 44 06 9d 47 a5 e1 2d fd 22 4e d9 d7 f7 85 74 21 82 b5 fd 9a 7e c8 fe 14 8c 92 a3 6e a3 56 b1 34 aa ec e7 86 e5 27 3d 74 46 e1 f6 8e f6 93 f6 45 55 f1 2e 8d 5a 70 4d b1 91 b9 47 a3 e4 47 f0 a5 6e 42 61 e2 18 db a9 2a 32 0b 72 9f b4 d3 50 6e 82 8c 51 84 15 30 47 8d 5c f4 57 0f d6 5e 04 ec 83 31 f3 fa a3 f1 f5 51 ae 0d 3a 84 a3 8d c8 20 a7 b8 fb 28 56 df 11 64 3a b2 1d 88 22 b0 77 89 52 41 dc 12 0f 98 d2 99 8e 7b 8e 44 25 e6 31 64 d3 6c f5 1a e6 22 ae ba 37 c2 85 d1 d7 5c d5 26 14 77 91 b9 3e 1c a8 a4 d2 56 3d c3 64 77 48 ac 0d 3b 6b e5 ad 12 dc ad e5 db 96 ed 2c b3 2a 28 d3 52 14 79 6b 4c dd c3 58 be b3 0a e0 ec ca 41 f6 30 a4 79 b7 d8 54 75 0b ba 31 c2 e5 35 76 99 c5 5e b6 b7 1d 6d be 75 56 2b 3e 23 71 ea 3a 7a ab 4b d1 de 10 ac a2 f5 c1 33 aa a9 da
                                                                                                                Data Ascii: VDG-"Nt!~nV4'=tFEU.ZpMGGnBa*2rPnQ0G\W^1Q: (Vd:"wRA{D%1dl"7\&w>V=dwH;k,*(RykLXA0yTu15v^muV+>#q:zK3
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 6b 5b c1 2d 45 a0 3b 89 aa 64 5a d0 70 a5 fa 31 e6 6b 5e a5 25 1e 04 a6 53 f4 87 09 9e e8 ed ba c5 b5 f4 58 8f ac d5 54 fc 32 3f e2 dd fd b3 5b 4b d8 14 73 99 81 98 03 7e 40 93 f8 d3 67 84 da ee 3e d3 49 8c d5 0d 8c e0 97 26 42 dd ac a2 24 9f 16 32 7d b4 db 9a 95 8d 80 ee a3 60 cc 3d 86 2a 0d c6 a7 29 1d 3c 58 95 5a 1c c2 7e 51 3e fa fe f0 ae 84 2b 9c 60 df e9 13 ef af ef 0a e8 e2 95 95 db 32 f8 82 a9 44 e4 56 70 61 21 ed b3 a3 6f 28 c4 19 ae 9b d1 ec 53 5d c3 db b8 e6 58 82 18 f7 95 62 a4 fa e2 6b 27 6b a2 d8 93 0a 42 ae d2 4b 4f b8 6f 5b 3e 1d 85 16 6d 2d a1 ae 51 1e 7c c9 f6 9a 93 6a b8 2f 5b 3c 52 82 51 ab 30 5d 37 84 c5 1f ce 44 63 e7 a8 ff 00 b4 56 97 a1 38 5c 96 05 c2 35 b8 73 7e a8 d0 7e 27 d7 58 9e 91 62 3e 77 c4 8d 9b 66 46 64 b2 08 fc d1 2e de
                                                                                                                Data Ascii: k[-E;dZp1k^%SXT2?[Ks~@g>I&B$2}`=*)<XZ~Q>+`2DVpa!o(S]Xbk'kBKOo[>m-Q|j/[<RQ0]7DcV8\5s~~'Xb>wfFd.
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 2a be ef 42 d4 de 37 fa f7 0c 6e 75 9e 8a ef 9a 47 b3 4f 65 27 a7 1c 69 53 0f d5 da b8 33 dc 60 b2 8c 25 50 6a c6 41 d3 60 3d 75 cf ce 32 ef f6 d7 7f bd b9 ff 00 95 1e 4c 98 e1 51 6a e8 0c 18 72 e5 bc 89 d5 9d 67 a4 7c 3f af c3 dc b5 cf 2c af de 5d 47 c3 df 59 1f 93 4f ca 5e fb 89 fb c6 ac ba 09 c6 41 b2 d6 ee dc 19 91 b4 2e fa 95 6d 77 63 ac 1c d4 5c 01 6d 59 c6 e2 7e 91 02 32 ab 29 cc b1 da 24 91 bf 23 35 6e a5 28 cd 00 b7 63 86 4c 4c ad e9 d7 11 bd 6f 14 15 2e ba af 56 a6 15 88 13 99 a4 c0 a3 e8 ee 3e eb df b5 37 ae 32 92 74 2e 48 f4 4e 84 54 2e 9f 5e 57 c5 02 ac 18 75 4b a8 20 8f 49 bb aa 37 44 31 01 71 36 c3 10 06 62 64 98 03 b2 79 d6 4c ae 5e 77 0f b9 b2 18 e2 f4 d7 5c d1 b1 e9 c0 fa 3b 7f 7c fe e3 56 57 07 e9 8f e7 95 69 7a 67 88 47 b7 6c 2b ab 1c
                                                                                                                Data Ascii: *B7nuGOe'iS3`%PjA`=u2LQjrg|?,]GYO^A.mwc\mY~2)$#5n(cLLo.V>72t.HNT.^WuK I7D1q6bdyL^w\;|VWizgGl+
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 71 49 d4 69 b1 e7 ad fd 89 1c de 4f 36 b9 f5 30 09 c1 ee 46 aa be ea 73 fd 11 77 ec 8f 6d 6e b1 3c 31 ad 80 5c 00 09 8d c1 d7 5f e1 45 73 02 55 55 c8 10 de 8f b2 6b 2f f4 ad 3b ee ff 00 3f b0 7f 8c 97 66 8c 31 e0 b7 4e ea 3d a2 87 fa 0e ef d8 5f 68 ae 81 63 85 3b 8c ca 01 07 c4 0a 17 f8 7b 5b f4 96 07 7f 2a 9f d2 74 fe af f3 fb 01 f8 d9 37 56 ac c0 8e 09 7b ec 8f 68 a3 ff 00 42 5e fb 23 da 2b 77 67 0b 98 e5 51 a9 a7 6f e0 0a 00 58 44 98 df 9c 4f e1 57 fd 23 4d ea ff 00 3f b1 1e b7 22 75 68 e7 a7 80 dd fb 0b ed 14 db f0 0b e7 ea 2f b4 57 45 b1 82 2f 21 46 da 9a 2c 3e 0c bf a2 27 49 a3 5e 11 a6 f5 7f 9f d8 07 ae c8 bd 3f 23 9b ff 00 46 ef 7d 85 f6 8a 57 f4 7e ff 00 d9 1f b4 2b a1 0b 42 9c b1 82 2e 48 51 31 ad 1f f4 8d 3d 5b 6f f3 fb 02 fc 43 32 f4 fc be e7
                                                                                                                Data Ascii: qIiO60Fswmn<1\_EsUUk/;?f1N=_hc;{[*t7V{hB^#+wgQoXDOW#M?"uh/WE/!F,>'I^?#F}W~+B.HQ1=[oC2
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: ee c1 16 7b 81 dc 9d 79 0a 65 19 31 e9 f1 fb d2 7c 16 d8 7e 9d 62 96 d3 5b 2c 09 72 cc ec 47 68 96 dc f8 56 a3 a2 3f 2a 88 aa 2c 63 e4 11 a2 df 51 98 11 c8 5c 51 a8 3e 20 10 63 95 61 7a 47 d1 1c 6e 05 43 df b6 32 13 19 d1 b3 a8 27 60 76 22 7c 45 46 e8 ef 45 f1 5c 43 39 c3 2a b7 57 94 36 67 0b e9 4c 44 ef e8 9a 14 92 e8 6a c9 0c 13 85 f1 5e a7 79 fe 9d 70 c8 cd f3 fc 34 7e 95 67 f6 77 ac 5f 4c be 57 ac aa 35 9e 1f 37 2e 11 1d 69 52 2d a4 f3 59 d5 db bb 48 f1 e5 5c ff 00 8e 7c 9e f1 0c 2d b3 7e ed 80 6d a8 97 64 75 7c a3 bc 81 ac 78 d5 77 46 fa 31 89 c7 75 83 0c aa 7a a0 0b e6 60 b0 1a 62 27 7d 8d 43 34 74 f8 fd ed d6 8a 82 49 24 92 49 24 92 4e a4 93 a9 24 f7 c9 34 b4 6a 6e 8c 54 3a 31 e8 4a 46 a7 d4 d4 44 35 21 0d 5a 44 71 1f 02 9c 44 a6 90 d4 9b 55 7b 4a
                                                                                                                Data Ascii: {ye1|~b[,rGhV?*,cQ\Q> cazGnC2'`v"|EFE\C9*W6gLDj^yp4~gw_LW57.iR-YH\|-~mdu|xwF1uz`b'}C4tI$I$N$4jnT:1JFD5!ZDqDU{J
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: d6 ae 85 79 91 b1 f8 03 45 73 8b 2d ab 36 ed db 09 71 c9 ed ab 4c 00 64 92 7c 67 28 aa 57 b1 2a ee 5e d1 9e 2b db c2 e1 ee ee 57 e8 d8 fa a0 cf ad 07 b6 97 c2 6f 94 c2 62 5d 77 5c cc 3c c2 02 28 62 38 aa dd c3 5c 4b a1 2d bc 82 8a b3 0d 10 44 78 93 22 a3 61 b1 76 d3 0b 7e db 38 0c e1 b2 03 b9 25 00 d3 d7 57 4f 63 55 dc 62 4f 6d 7c 4b 4b 16 c7 cf d6 f2 fa 37 ac 16 1e 63 20 f8 65 ae 79 c5 47 d2 5d fd 2d df df 6a dc f0 3e 2f 87 4b 56 fa eb 8a 8f 6b 32 8c dc d4 ff 00 23 f6 6b 0f 8f 60 cf 71 86 a0 dc b8 41 ef 05 c9 06 aa 1c 36 99 b7 47 19 79 8c 7f a0 4b fe df 6f ee dc fd d3 4c 5c e2 77 ed f1 73 96 f5 cc bf 3b 08 50 bb 14 28 ce 01 5c 84 c0 10 79 53 bd 13 c5 db b3 8b 4b b7 5c 22 00 f2 c7 40 25 4c 55 a3 a7 09 4c 51 c7 3e 3b 39 eb 0d d1 6d 75 19 e6 40 85 04 98 35
                                                                                                                Data Ascii: yEs-6qLd|g(W*^+Wob]w\<(b8\K-Dx"av~8%WOcUbOm|KK7c eyG]-j>/KVk2#k`qA6GyKoL\ws;P(\ySK\"@%LULQ>;9mu@5
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 96 86 5a a6 83 dc 21 12 9d 0b 4b b3 65 9a 60 13 02 4c 72 1d e6 ac ef 70 c5 4b 6a ce f0 ec a5 c2 f2 0b c8 77 96 32 3c 29 2d a4 e8 17 2a 2a a2 8c 0a 5e 5a 11 44 12 60 5a 79 29 a1 4e 2d 54 88 d8 f0 ad ae 13 d0 4f ba bf 01 58 91 5b 6c 20 ec 27 dd 5f 80 ae 27 89 aa 51 34 69 ba b2 e8 52 80 a0 05 28 0a f4 c0 00 0a 50 14 60 51 81 50 80 02 96 a2 88 0a 5a d5 91 8b 02 9c 51 48 14 e2 8a a0 45 8a 2b ea c5 58 21 01 a0 e5 2c 24 03 1a 12 01 d4 4f 2a 5a d1 8a 16 42 ae d7 14 36 bb 18 a1 90 8f f8 bf f0 9f 97 a5 f5 1a 4f a2 d1 ca 2a 3d be 95 d8 37 9e c1 0c ae ac c8 a1 b2 81 75 94 95 2a 8d 30 18 b0 80 1a 27 be a4 71 fb f6 b2 25 ab 8f 97 ad bb 65 14 48 96 3d 6a 69 e5 c8 f9 d7 35 b5 c1 ef 62 ef 5e 65 2a a3 ae b8 09 b8 c5 46 62 e4 e5 d0 1d 7d 51 b5 73 f5 5a 87 82 b9 e1 0c c3 08
                                                                                                                Data Ascii: Z!Ke`LrpKjw2<)-**^ZD`Zy)N-TOX[l '_'Q4iR(P`QPZQHE+X!,$O*ZB6O*=7u*0'q%eH=ji5b^e*Fb}QsZ


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                64192.168.2.649937104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:01 UTC370OUTGET /alexFrontEnd/img/old/2.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:01 UTC881INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:01 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 59757
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Age: 1
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=t4XfXPGNYBCoqseYRZxXptqvh5ue83H5BKA4qkfnzyQECYKkoNsg%2Ft43kEQTOhLHjRDpNZnytXbnDJxMsWXG%2FXfbmpfviPwoRm2kwCMrWjByVnYbnJ8M8wCdOF%2BrvPtHEfGj7xUi3A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2c61820aaeb-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=14125&min_rtt=14084&rtt_var=5311&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=948&delivery_rate=207327&cwnd=32&unsent_bytes=0&cid=b386bfc5a5fd95ca&ts=191&x=0"
                                                                                                                2025-01-16 00:11:01 UTC488INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 13 13 12 15 13 12 12 15 16 15 17 17 18 15 17 17 17 17 17 17 15 17 17 17 16 17 17 16 17 18 17 18 1d 28 20 18 1a 25 1b 17 15 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1b 10 10 1b 2d 25 20 25 2d 2d 2d 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 00 02 03 04 06 07 01 08 ff c4 00 4e 10 00 02 01 02 03 05 05 04 07 04 07 06 05 04 03 01 01 02 03 00 11 04 12 21 05 06 31 41 51 13 22 61 71 81 07 32 91 a1 14 23 42 52 b1 c1 f0 62 72
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-% %---/----------------------------------------------**"N!1AQ"aq2#BRbr
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: a0 05 4a 95 2a 00 54 a9 52 a0 05 4a 95 2a 00 54 a9 52 a0 05 4a 95 2a 00 54 a9 52 a0 05 4a 95 2a 00 54 a9 52 a0 05 4a 95 2a 00 54 a9 52 a0 05 4a 95 78 4d 01 93 da 55 56 7c 7c 49 ef 48 a3 cc 8a ad 36 dd 84 1b 02 5c f4 55 26 fe 54 14 ce e2 94 3f 14 90 4e 95 51 c4 ed 1c a8 af d9 b9 cc 6c 14 0e f5 fc 7a 55 d5 3a 0e 54 13 8d 58 c9 e1 1e d2 a5 4a 82 62 a5 4a 95 00 2a d1 ee 8e ee 26 2c 48 59 d9 72 15 b6 5b 6b 7b f5 1e 15 9c ad f7 b2 ee 13 f9 a7 e0 d4 ce 77 55 ab 3a 56 d2 9c 1e 1e df a9 37 fc 3b 8b fb 79 3e 0b fc a9 7f c3 c8 7f b7 93 e0 bf ca b5 1b 63 68 8c 3c 4d 2b 02 42 db 41 6b 9b 90 39 f9 d6 6b fe 22 41 fd 8c df e0 ff 00 f6 a6 79 ba 37 3d 4a b4 75 53 6d af 90 33 0b b9 71 36 22 58 4c b2 5a 35 8d 81 ee dc e7 06 f7 d3 c0 51 2f f8 77 0f f6 d2 ff 00 83 f9 54 fb a7
                                                                                                                Data Ascii: J*TRJ*TRJ*TRJ*TRJ*TRJxMUV||IH6\U&T?NQlzU:TXJbJ*&,HYr[k{wU:V7;y>ch<M+BAk9k"Ay7=JuSm3q6"XLZ5Q/wT
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 80 02 a9 4d 8c 91 fd e7 63 e6 69 99 27 fd 45 49 7e 18 37 f1 3a 8c bb 4a 15 f7 a5 41 7f 11 43 66 de ac 32 9b 66 2d e2 07 0a e7 34 a8 c1 8a a7 f5 05 77 f8 62 97 d4 db 62 b7 d1 7f ab 8c 9f 16 36 1e 1c 28 74 9b e7 39 e0 88 3d 09 fc eb 37 7a 54 60 c5 53 ab 5d cd fe 3c 7c 03 18 cd e5 c4 c9 f6 c2 8e 8a 2d 43 65 c5 4a da 34 8c 47 42 4d aa d6 03 62 4d 30 cc 89 dd ea 48 02 b4 18 1d ca 3c 65 93 d1 7f 99 a3 03 85 0b eb a7 9f 69 e7 bb e0 01 b3 f0 d8 96 1f 54 84 f3 cd 94 7e 26 8d 6c 7d 89 8a 32 ab cd 7c a0 fd fb 11 e8 2b 68 91 80 00 1c 00 b5 7b 48 f4 14 3a 2c 21 87 29 b7 8f c8 8f 10 8c 54 84 6c ad d6 d7 f9 54 82 bd a5 41 da 4b 7c 8a 95 2a 54 0c 54 a9 52 a0 05 5b ef 65 dc 27 f3 4f c1 ab 00 c6 dc 6b 7d ec b8 e9 3f 9a 7e 0d 4c e4 f5 a6 bf b3 97 cb f5 35 fb 67 67 0c 44 2d
                                                                                                                Data Ascii: Mci'EI~7:JACf2f-4wbb6(t9=7zT`S]<|-CeJ4GBMbM0H<eiT~&l}2|+h{H:,!)TlTAK|*TTR[e'Ok}?~L5ggD-
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: eb 55 e3 c2 28 d6 d7 3d 4e b5 31 35 64 54 bb 9d 0b 65 5b 77 55 fc 8f 69 55 79 b1 d1 af bd 22 8b 78 8a 03 b5 f7 b5 13 bb 08 0e 79 93 ee 8f e7 52 1d 7b da 14 63 99 c9 1a 6a 55 84 7d ef 9f 92 a0 f4 3f ce 87 62 36 de 21 fd e9 5b 85 ac 34 1f 2a 0e 65 4f ea 0b 78 af 65 37 f4 3a 59 35 04 f8 c8 d3 df 75 1c b5 35 cc 24 c4 bb 71 76 3e 64 d5 ed 97 80 33 3a ad 8b bb 1b 2a df 8f 8b 1e 40 0b dc f4 a3 8d cc d2 fe a1 72 da 10 fa 9a 79 76 cc 93 39 8f 0c 2e 00 2d 98 0b 9b 0e 2f e0 82 fc 6d 5a 2d 85 b8 d0 b2 ac b3 bf 6f da 5f b3 48 d8 aa 39 e6 d9 c6 b9 47 32 40 f2 e0 18 de e6 6c 68 b0 8a 56 68 e4 8c d9 5a 49 48 56 42 c6 e4 06 28 58 c6 80 00 46 6d 35 d7 51 47 30 4a 9f 59 8c c3 b3 29 92 e5 4a 28 78 9a 31 c1 a4 04 d8 97 6b b9 2a ca c6 ea 2f 71 af 3a ad cb 79 51 db de 72 ab dc
                                                                                                                Data Ascii: U(=N15dTe[wUiUy"xyR{cjU}?b6![4*eOxe7:Y5u5$qv>d3:*@ryv9.-/mZ-o_H9G2@lhVhZIHVB(XFm5QG0JY)J(x1k*/q:yQr
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: f1 ac de 03 6e 4f 09 90 a3 f7 a4 00 33 1d 5b 4e 60 9f ce f5 4f 15 89 69 1c bc 86 ec da 93 d7 40 39 79 0a 59 2b b4 e9 77 34 a5 a7 d5 c4 3d de 48 8d 6b 37 27 78 8c 4c b0 3e 51 19 bf 78 9b 65 3d e6 24 93 a6 bc 39 56 4e 91 a0 eb dd 5a c2 e2 9b a7 3f f8 7e 4e 87 ed 34 83 0c 24 7d f3 fe 53 5c f2 89 ed 7d b2 f3 ac 6a c2 c2 31 95 40 e1 6b 28 17 1c ce 87 5f 1a 19 41 4f 4c b7 9d bd ba a7 3e 72 ff 00 51 56 ab 06 e0 46 97 36 d1 47 a9 e1 59 5a 23 06 30 d8 13 7b 26 4d 3c 89 d6 b9 7d 4e da 55 a1 14 bb 3f bf a9 65 dd 27 34 b0 54 c7 7f 48 ff 00 bc 7f 1a ea 9b 9b 32 8c 14 00 b2 82 43 68 48 07 fa 46 ae 51 88 93 33 16 ea 49 f8 d3 a6 c4 96 c9 cb 22 85 5b 78 12 6f e7 73 5d 0a 51 d3 08 a7 d9 23 3d f5 8b ba a5 1a 79 c6 37 fa 1b 9f 69 ce 54 e1 d9 4d 88 2e 41 1c 88 ca 41 a2 bb 03
                                                                                                                Data Ascii: nO3[N`Oi@9yY+w4=Hk7'xL>Qxe=$9VNZ?~N4$}S\}j1@k(_AOL>rQVF6GYZ#0{&M<}NU?e'4TH2ChHFQ3I"[xos]Q#=y7iTM.AA
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: a9 d1 f1 a5 5e c6 35 a4 03 c8 d6 ae 43 86 5f b4 2e 7e 02 bc 8a 3c ba f3 e1 e5 6a 95 4d 20 26 43 6f 74 01 e4 2a d6 19 6f af 87 e3 a9 f9 65 ab 1b a9 86 59 71 98 78 9d 15 d6 49 55 19 5b 36 5b 1b dc f7 48 26 c2 e7 8d b4 e7 c2 ba d6 fa ec ec 2c 4d 85 8a 3c 06 18 87 2c 65 6c 8c 86 1c 3a 14 0f 26 68 6c 55 54 ba ea 74 d4 5e dc 6a 8a 97 11 84 d4 31 bb 59 24 a3 95 93 91 18 e9 8d 1d 6c bd a0 6c 5c 36 16 78 93 0a c4 86 8d 9d ef 27 69 63 99 72 58 f1 17 05 8e bc 74 b5 65 59 6a e8 4b 54 72 88 bd 81 f3 60 d5 b8 8f 5e 74 3b 13 80 65 d4 77 87 cf e1 46 d8 53 6a 40 66 ab ca 2b b4 70 57 37 51 63 c4 8e 00 f1 a1 76 a6 08 2d 00 c2 28 05 8c b2 1e 60 00 a3 ca fc 68 e6 cc 9e 64 fe 83 07 95 58 f1 66 3a 8a cb 2a 44 38 b3 1e 17 ca 3f 9d 5a 8f 6a 22 32 b2 89 1b 2e a3 3b e9 f0 15 13 ab
                                                                                                                Data Ascii: ^5C_.~<jM &Cot*oeYqxIU[6[H&,M<,el:&hlUTt^j1Y$ll\6x'icrXteYjKTr`^t;ewFSj@f+pW7Qcv-(`hdXf:*D8?Zj"2.;
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: f6 7d 1a a9 9b 0e c4 2e 4e d2 36 43 da 23 15 17 8c a0 b6 61 98 e5 26 f7 03 5b 1a 83 a5 87 b9 77 af 95 b2 35 13 23 99 00 57 28 09 cc 52 c1 81 90 5b 29 36 b1 22 c0 9e 36 bd af 40 7d a1 e1 9e 5d 8b 1c ad 66 31 62 cd c8 b8 19 1c 3a 0d 09 3c cc 7a df 9f 85 41 bb db 45 b1 58 29 12 72 56 68 99 6f 70 55 e4 50 41 2c 18 8c a4 83 a1 1d 38 8e b7 77 b3 11 6d 83 88 42 49 1f 4a 8a 30 48 00 da d1 bd bb a0 03 6b 72 1f 85 2d 29 4f 25 35 5e 63 93 8b 9a 59 b4 b5 ba 9b f3 d6 dc fd 3e 66 a4 68 ec 48 6d 08 1c ac 75 d2 c3 ca a1 35 69 9c f5 d0 83 63 a1 1a 52 15 20 9b b8 53 91 60 df dd 0c 3f ea af 00 e1 fa b7 85 00 d7 83 c1 5e d2 af 6f 4c 42 b5 2a 57 a4 28 01 51 2d de 8c 99 4b 8d 7b 28 e4 94 0e 59 91 7b 97 f0 ce 53 d0 1a 1d 46 b7 5d 09 38 8b 7f 61 6d 78 59 a7 81 4d fd 09 e1 ae 86
                                                                                                                Data Ascii: }.N6C#a&[w5#W(R[)6"6@}]f1b:<zAEX)rVhopUPA,8wmBIJ0Hkr-)O%5^cY>fhHmu5icR S`?^oLB*W(Q-K{(Y{SF]8amxYM
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 32 ab 58 d8 6a 45 f5 37 b0 e2 34 ee 9d 49 e5 cf 85 52 12 f1 03 90 0a 3c ce 9f cf e1 55 da 4d 4d 8f 86 9c 6d 42 e4 61 bd a5 83 68 e0 0a fe f2 90 79 fb af e6 2f c4 8e 3c eb 49 ec df 78 4c 6a 70 d3 1f a8 66 b4 6c 7f aa 95 b5 0a 7a 23 92 6d d1 bf 7a 80 e2 0b c9 04 61 8d c8 88 20 27 8d 9d 99 96 fd 48 70 83 5f bd 41 22 72 a3 3a f3 5c a7 a3 06 d0 a9 ea 08 07 4f 0a b6 71 ce c4 21 2d 2f 27 76 c4 61 17 e8 58 c6 60 32 18 18 5b 80 3a 5c 70 b7 3a c1 6f b5 a2 d8 10 46 38 4b 8b 2c 9c 07 71 16 41 cb 43 a8 1a db 81 eb c7 7d 80 53 88 d8 a5 5f 57 70 62 93 86 52 c9 2e 56 24 f2 42 16 e4 f4 26 b9 7f b5 ac 7c 59 70 98 38 5c ba 61 e1 43 9b 85 fb 45 b8 25 79 12 b9 4e ba d8 8a c9 87 a8 b2 72 ca 67 37 34 c3 4f af 2d 53 29 17 a5 38 53 b2 e9 c7 d2 99 40 0a f5 e1 af 6b c3 40 08 53 ef
                                                                                                                Data Ascii: 2XjE74IR<UMMmBahy/<IxLjpflz#mza 'Hp_A"r:\Oq!-/'vaX`2[:\p:oF8K,qAC}S_WpbR.V$B&|Yp8\aCE%yNrg74O-S)8S@k@S
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 6a ee c4 da 3f 47 7c f9 03 82 a5 6c 7a 5c 70 3e 96 a0 8d 37 9f 62 4f 0b 3b ec 50 51 52 65 d2 99 29 39 8d c0 06 e6 e0 70 1a f0 1e 02 bd 0f 4c a5 9e 11 4d 2f 5e 93 4c 34 80 59 a8 bb 0c b0 f0 e2 38 fe bc e8 7e 07 0e 5d ad c8 6a 4f 85 5a da 38 80 40 8c 0d 06 83 f3 3e 7c bd 29 32 d8 6c b2 5c 98 9f ab b6 8c 41 62 6f 62 32 95 2a 7e 23 e7 4d d9 d0 a3 bd e4 d2 25 0d 2c 9a 9b b2 83 a2 03 f7 98 e5 5f 53 5e 63 0f 75 0f 36 4b 5f 4d 2c ca c7 f0 aa ce e4 77 35 1c 0b 0e 17 b6 ab 71 e1 7d 3c ea 51 1c f9 2c 63 31 66 47 67 2a ab 9b 82 a8 b2 a8 00 00 00 be 9c 3a f5 ad 1e 17 62 c6 98 29 65 95 c8 98 64 b2 5b 40 1b 29 ca 58 f0 7c ad 9e c3 92 dc e8 45 67 76 5e 1b b4 95 54 8b 81 76 6e 1e ea 82 cd c7 4e 03 9d 14 db db 5c cf 21 b6 91 ad f2 a8 e1 ab 5c 9d 7a 9b 1e a6 da f4 13 22 0e
                                                                                                                Data Ascii: j?G|lz\p>7bO;PQRe)9pLM/^L4Y8~]jOZ8@>|)2l\Abob2*~#M%,_S^cu6K_M,w5q}<Q,c1fGg*:b)ed[@)X|Egv^TvnN\!\z"
                                                                                                                2025-01-16 00:11:01 UTC1369INData Raw: 97 04 c6 cc 6e cc a1 cd 89 3c da f7 d3 c6 94 1b 7c 36 65 6c b1 e7 2d 91 98 59 51 58 92 12 43 af 72 d6 01 86 a8 49 3e e9 36 b3 73 31 d2 63 58 e6 7e d9 24 2a f1 da 42 00 04 96 b7 bc 99 85 8a 80 07 1b 70 03 41 6b 0e 18 a7 c5 e2 0b cd 6b b2 85 b2 dc 28 44 62 58 d8 93 a9 62 8b 6b 9e 0f ae b5 4f d9 e6 d6 88 4f 34 78 99 96 06 48 c1 01 ca ae 60 75 6b e6 e8 b9 3c c1 be b7 ab d8 70 63 b3 c7 1f 69 1b 59 55 d0 fb c3 33 30 b0 36 5b 9c dd e5 2c 1a e0 d8 1d 2a a9 a7 a5 e0 b2 9e 35 2c 87 08 b5 0d de 4c 7f 65 87 62 a6 d2 37 d5 c6 79 86 60 49 7f e1 50 cf fc 35 67 09 8f 49 41 0a c0 90 35 07 46 5f de 53 62 07 89 15 9a da a9 26 20 34 a1 18 c6 3b 91 1b 7d 8b 82 ce 7a 67 60 0f ee a4 7d 4d 67 84 72 cd 55 26 94 4c 41 83 31 22 da 05 36 07 a0 1a 7c b4 ac d6 d0 c2 76 66 e3 dd 3c 3c
                                                                                                                Data Ascii: n<|6el-YQXCrI>6s1cX~$*BpAkk(DbXbkOO4xH`uk<pciYU306[,*5,Leb7y`IP5gIA5F_Sb& 4;}zg`}MgrU&LA1"6|vf<<


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                65192.168.2.649945104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:01 UTC611OUTGET /alexFrontEnd/img/old/9.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:02 UTC882INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:02 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 63257
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ulnDa%2FnrGcGJzuTNG54QqgQiqYSlkiGkLM8%2FeKsa7p5E%2Fr4SLt1UewoKZ1J0eFKu1cjbSLC7AzSY6usaOci2zPXl%2FZtriuPzClkdTnktF37oeQbbDHwWl2pwJxzGYQe4QgdM99nTig%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2c8ea0587b0-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=6815&min_rtt=6805&rtt_var=2572&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1189&delivery_rate=424110&cwnd=32&unsent_bytes=0&cid=951a1bcd341e44bb&ts=804&x=0"
                                                                                                                2025-01-16 00:11:02 UTC487INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 13 13 12 15 13 13 13 16 15 15 17 18 18 1a 18 18 18 18 1a 18 17 1a 18 1a 17 17 18 18 18 18 18 18 1d 28 20 18 1a 25 1d 18 17 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1b 10 10 1b 2d 25 20 25 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 01 00 08 ff c4 00 52 10 00 02 01 02 04 03 05 04 06 06 06 09 02 05 03 05 01 02 03 00 11 04 12 21 31 05 41 51 06 13 22 61 71 07 32 81 91 14 23 42 a1 b1 f0 52 62 72 92
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-% %--------------------------------------------------**"R!1AQ"aq2#BRbr
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: e2 9a 36 06 c7 56 d4 e2 9a 6c 03 4e 03 44 96 2e b8 0d 7a dc ab a8 29 83 62 be 15 d0 a2 bd 6a f5 e8 90 f5 74 57 01 af 66 a8 3a 63 aa 2b 99 05 25 1e 9f 9b 12 ce 6e c4 92 00 51 b6 ca 2c a2 de 40 51 a2 6a 19 20 57 b2 f9 57 b3 57 40 a9 48 1a 8f 5b ca ba 05 7b 4a e8 eb 46 89 67 55 29 c5 5a 48 34 a0 6a 50 e8 e6 5b 52 c2 fa 52 73 6d 5d 26 85 91 a1 59 6b a1 45 7b 35 77 35 36 c2 d1 ec be 55 e2 b4 a0 6b 99 a9 c5 a6 2d 05 28 2d 23 35 74 35 b5 a2 14 38 16 94 a9 4d 89 2b b9 e8 ec 4d c5 85 a5 64 14 d9 92 ba 1e 99 24 47 26 38 13 ca 94 10 52 50 dc 13 b0 1b 92 6c 07 a9 3b 53 63 1f 08 3a b1 6f d9 1a 7c da d4 ea 06 2c fd 76 2c 3f 8e 44 ac 83 ca 96 a8 3e fa 4c 33 c6 df a6 3e 22 a4 1c 3f e8 9c de 47 46 f9 6c 7e 75 1c 51 9a 1f 15 c1 37 5a be bb 1c 8d 45 3a b1 d3 02 5f cf 9d 2c
                                                                                                                Data Ascii: 6VlND.z)bjtWf:c+%nQ,@Qj WWW@H[{JFgU)ZH4jP[RRsm]&YkE{5w56Uk-(-#5t58M+Md$G&8RPl;Sc:o|,v,?D>L3>"?GFl~uQ7ZE:_,
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: 7f 2a 99 6a 40 3f 2a aa 69 24 59 28 ea 54 7b 0b 30 66 40 4d 8d d4 6d 6e 60 51 1c 63 ab cf 2c 2d 96 29 d5 ca fe 8c 52 eb a5 bf bb 73 d3 63 40 f1 6a 47 88 6d d7 95 fd 6a cb c6 fb 3d f4 ac 74 8a ad 96 59 70 e9 34 2a 46 92 b6 40 59 2e 76 24 03 6f 31 59 a7 24 a6 be 47 3f a8 cd 38 53 5c ad 80 b8 d5 ca 18 38 ca 46 84 1d 08 3d 28 23 71 39 36 06 d4 42 3e 20 19 7b ac 52 bb 05 d0 38 fe ba 3b 1f 74 df df 51 d0 ea 39 52 4f 00 ef 35 c3 ca 93 7e af b9 20 f5 46 fc 6a cb ae 4c f9 fa c9 e5 a7 1d 81 69 8e 7b 83 9a f6 da 8c 60 78 e3 1f 0b 2d cf 5e b4 cf fa 3e 06 8d 89 c3 ab 74 cf 7f 99 02 c2 95 fe 8e ca be 26 78 92 3f ef 0c 80 a9 fd 9b 6a 4f 95 34 72 25 dc a3 1e 5c b0 77 61 e9 88 b0 27 4d 35 f2 a6 71 12 08 54 b4 c3 52 2e 91 0d 18 8e 4c ff 00 a0 bf 79 e5 5c 3c 51 23 40 b1 5e
                                                                                                                Data Ascii: *j@?*i$Y(T{0f@Mmn`Qc,-)Rsc@jGmj=tYp4*F@Y.v$o1Y$G?8S\8F=(#q96B> {R8;tQ9RO5~ FjLi{`x-^>t&x?jO4r%\wa'M5qTR.Ly\<Q#@^
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: 87 ce b3 96 8c 00 09 16 07 62 46 87 ad 8f 3a da bd 8d 71 25 9b 09 2e 0a 40 1c 45 71 95 b5 cd 0c 9c bd 2f 71 55 fc 4c 47 82 e3 3b 99 a3 18 8e 1d 31 cc 82 45 0f 93 5d 4a df 67 4e 63 98 d6 a9 c5 99 c6 f1 bd da fd 51 9e 50 ee 67 91 61 64 61 75 8a 46 5e aa 8c 47 cc 0a 61 40 be 83 5e 96 d6 fe 9b d7 d5 b8 4c 42 ba 2b 44 c0 c6 c0 15 cb 60 a4 1d ac 06 95 94 fb 4b e3 f1 b6 23 e8 98 28 63 6c 53 da 39 26 54 5c fa ff 00 64 8c 06 87 99 6e 42 86 2e b3 c4 96 95 1f bf 70 cb 15 2b b2 89 d9 ae 04 f8 c9 c4 2b a2 8f 14 af fa 29 ff 00 51 d8 55 83 b5 7c 69 23 e2 18 71 12 03 0e 07 28 48 ef 65 2e 35 37 3e b6 b9 ab 7f 0f e1 a9 c2 f0 0e 77 65 5c f2 3f e9 c9 6b 00 3c 86 c2 b2 8c 3c 0d 20 96 46 3e e8 ce e7 ab 3b 78 57 d4 93 f7 54 86 45 9b 23 7f f1 5b 7e 6c ba 78 fc 38 2f 57 fa 20 fe
                                                                                                                Data Ascii: bF:q%.@Eq/qULG;1E]JgNcQPgadauF^Ga@^LB+D`K#(clS9&T\dnB.p++)QU|i#q(He.57>we\?k<< F>;xWTE#[~lx8/W
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: a0 98 a3 a0 aa 31 65 8e 58 29 c1 da 67 37 2e d1 13 16 21 a3 65 75 36 64 60 cb ea a4 11 f8 55 cb 8a cb 1c 7c 51 31 36 be 1f 18 8b 23 0e 59 26 5c 92 8f 83 58 d5 20 9a bc 76 77 84 37 12 c0 f7 51 91 f4 8c 19 6c 8a 76 92 19 35 29 7e 44 30 36 aa f3 ed e6 fc 8e 76 74 9d 32 26 13 e9 1c 13 1e 09 52 c0 5c 7e ac f0 13 a1 43 cd 80 b1 f5 ad 7f 8a e0 30 dc 5f 03 65 60 52 41 9a 27 e7 1c 83 63 e4 41 d0 8a a6 70 7e d2 61 f1 91 7f 47 f1 54 c8 c9 64 47 23 29 46 51 61 73 ba 3e da ec 69 8c 2f d2 78 0c e4 48 7b ec 0c c7 fa c1 b0 27 67 20 68 af d4 6c 77 15 87 25 c9 ea 5b 49 7e bf 23 36 9f f8 b2 b3 82 ed 1e 3b 86 c7 89 c0 1f 0b 03 60 4f f6 5d 5e 3e aa c3 51 56 cf 66 1d 95 ee 53 e9 93 03 df 4a 3e ac 36 e9 19 d4 b9 bf db 7f b8 55 8b 8a f6 77 0d 8d 92 0c 4b f8 f2 58 82 3d d9 53 75
                                                                                                                Data Ascii: 1eX)g7.!eu6d`U|Q16#Y&\X vw7Qlv5)~D06vt2&R\~C0_e`RA'cAp~aGTdG#)FQas>i/xH{'g hlw%[I~#6;`O]^>QVfSJ>6UwKX=Su
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: 00 8d 8f f1 ab 5f 01 c1 77 18 48 d4 fb cb 18 2d fb 44 5d af f1 aa 7f 1f 88 b7 0e 79 0e b7 98 3f c0 9c 9f c6 aa 7b db 34 74 12 d3 d4 63 5e e5 15 4d 3c 94 c2 9a 76 33 48 99 ed 07 29 37 ae 96 a6 da 9a c4 39 7a f0 35 c7 a4 0f ba a1 07 4b 57 69 b1 5d bd 40 8e 2d 38 a3 4a 8e 94 f0 6a 81 15 6f 95 76 f4 80 45 28 9b e9 50 87 95 e9 d4 6a 66 d4 f4 2b 40 6a 1f 8a f5 20 52 a0 4e 74 fb a0 eb 42 ca 5c 95 8c 16 ae a1 eb 4d 9a 7a 36 e5 e7 d2 a5 91 8e 2a f9 54 53 8a 6f b3 1d c7 23 7d c7 23 48 e3 7c 41 21 50 1c d8 b9 20 7a 5a e4 0f c3 e3 55 19 31 52 b1 2d 98 8b 92 6d 7d af ca ad c5 8f 5a b3 89 d7 f5 b2 c7 25 18 3f 99 a1 e3 f0 49 34 66 37 17 52 3e 23 cc 1e 46 b2 6e d3 f0 49 30 ef 90 8b ae e8 dc 98 7f 31 d2 b6 3b 54 3e 25 80 49 a3 31 c8 2e 0f cc 1e 44 1e b5 e0 7e 1b f1 19 74
                                                                                                                Data Ascii: _wH-D]y?{4tc^M<v3H)79z5KWi]@-8JjovE(Pjf+@j RNtB\Mz6*TSo#}#H|A!P zZU1R-m}Z%?I4f7R>#FnI01;T>%I1.D~t
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: ef 13 e2 12 3c 4b 13 39 28 59 77 d7 2e b6 dc eb 61 d2 aa 94 53 7b 0c 6a 1d 8d f6 a1 15 96 3c 53 8e 8b 27 da ff 00 1a f3 3e 62 a4 f6 9f b1 bc 37 12 af 8b c2 46 92 4d 94 c9 dd c6 e5 63 9a d7 2c 08 53 65 73 ae a3 9e e0 eb 51 fb 41 ec fb 05 f4 06 ee d7 2c b1 c6 58 3d c9 cc 54 5c df a5 fa 8e b5 48 f6 7f c6 24 cb 64 62 1d 0e 65 f4 dc d2 4f 1e 96 9c 7e da 2c 6a a9 87 3b 39 da ee 0a 0a 5b 86 05 73 6d 4a a3 eb 6e ac 6f 46 f1 9e d0 f3 49 0c 18 38 44 4a d2 c4 a4 90 bb 33 a8 20 2a e8 37 ac bb b6 78 3f a3 e3 59 90 65 8e 6b 4f 17 40 1c dd 97 fc 32 07 1e 80 54 de ca 62 7b cc 7e 12 c0 eb 3c 46 db 9d 24 5e 9c 85 2b 9b 7c 8b 29 ca cd 8f b5 9d a9 74 56 44 2a a1 9d 63 cc 41 d3 31 b7 2f ce b5 23 b4 b8 72 bc 3a 44 36 ba c6 9b 7e da 9a a7 fb 4c c2 b8 82 3c 8a 59 fb ee f2 c3 72
                                                                                                                Data Ascii: <K9(Yw.aS{j<S'>b7FMc,SesQA,X=T\H$dbeO~,j;9[smJnoFI8DJ3 *7x?YekO@2Tb{~<F$^+|)tVD*cA1/#r:D6~L<Yr
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: ae d5 60 87 2e 40 56 c4 5b 42 3a 1b 73 f8 0a e7 4f 66 8d ae 54 8e 0e 20 86 e0 dd 08 dc 36 87 fc c7 a5 79 67 0c 56 d7 b5 ef 7b 5b 60 76 bd 30 f8 50 c6 ef e2 3c ba 0f 4f e7 4a 0d b5 cd c8 ad 4b 26 4a a9 71 f7 c9 9d e9 ec 05 ed 2f 07 5b 77 8a 49 79 64 0b 62 74 2c da 0b 74 02 d5 52 ed d6 1d 61 75 85 4d f2 da e7 a9 b6 bf 8d 69 5a 3c 91 df 68 ee e7 d7 29 51 f8 9f 95 67 dd bf c5 a9 89 34 19 a4 95 de fc c2 8d 00 f9 5a ad c4 a3 15 e5 ee 68 e8 f5 4b a8 82 f7 29 0c f4 d9 35 c2 69 2c d5 72 3d 53 1e c2 61 cc 8e 11 77 3a 0f 2f 33 e4 05 c9 a6 f8 e4 58 78 e4 64 0c d2 e5 52 77 2a b9 af 6b 59 35 27 7e 7c be 65 fb 27 8d 58 25 93 10 da f7 30 4b 20 1d 48 ca 00 3e 5e 2a ab f1 ac 4b 4d 23 4a 02 ae 6b 78 51 42 a8 1f aa 06 d5 74 36 56 79 af 8c 75 13 d6 b1 27 4a af e6 47 12 27 f7
                                                                                                                Data Ascii: `.@V[B:sOfT 6ygV{[`v0P<OJK&Jq/[wIydbt,tRauMiZ<h)Qg4ZhK)5i,r=Saw:/3XxdRw*kY5'~|e'X%0K H>^*KM#JkxQBt6Vyu'JG'
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: ca a3 bc 19 97 27 3d 6d 63 d0 f9 51 78 fd 9e ce a2 d9 e0 57 11 99 5a 32 4e 75 40 2f d3 5e 9a 6d 51 c6 1e 59 6a ed 45 9e 44 ab b3 2b 50 43 64 51 e5 4b b5 18 e1 7d 9e 9e 75 89 94 c6 a6 63 68 d5 89 17 b0 d7 c5 6b 6c 09 b5 0b c4 40 51 de 36 b6 64 66 43 6d ae a6 d7 15 a9 4e 2d d2 66 dc 79 20 fc b1 1b 14 a5 ae 5a bc 0d 31 75 9d 35 c1 4a 63 5c 53 40 04 8c 32 12 8e 07 3c bf 8d bf 12 28 0c 38 af 08 3a 83 af df 61 f8 55 83 86 bf 88 fa 7d e0 86 fe 15 56 65 20 9f f1 7f cd 57 5f 91 1c 1f 88 2a ce fe 48 25 f6 73 0a 4c 64 1d 41 ca 7f 3c ff 00 9d 47 c1 cf a6 53 4b 71 6d 2a 36 62 17 24 47 36 61 f5 72 0e 63 40 7d 40 fc 45 25 71 51 c9 a4 a3 23 ff 00 78 9a 1f f1 2f 3f 5d e9 cc 36 36 c3 2b 8c cb eb 66 1f b2 7f 85 23 12 62 26 c4 96 53 b3 01 69 17 cb f5 ad d0 fc 08 a4 64 19 e2
                                                                                                                Data Ascii: '=mcQxWZ2Nu@/^mQYjED+PCdQK}uchkl@Q6dfCmN-fy Z1u5Jc\S@2<(8:aU}Ve W_*H%sLdA<GSKqm*6b$G6arc@}@E%qQ#x/?]66+f#b&Sid
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: 4f 89 cc 6d f4 2c 0d 80 fd 17 9a de 11 e6 14 6b f1 1d 6a b9 89 ed 62 17 63 de 81 76 3a 78 b4 d7 6a 63 8d e1 25 86 3c 2f 0f 8f de 62 1d cd f4 69 1c de e4 72 02 d7 f4 4a 15 2f 1b c0 21 29 dc 19 32 92 bd e6 9e 3b 69 9f e3 6b fc 6b 9d 8e 3e 1c 52 46 89 e4 a6 55 c8 ae 0a f0 af 13 5b 8e 95 92 92 60 c3 2b fc 0f 31 51 71 18 32 7a e9 cc 0b 8b 75 f4 ae 2b 5e 9f 86 4e 44 90 08 3b 0b f2 be d7 17 17 aa d4 34 bb 8f d0 2e a4 a9 83 c6 1d bd 7c e8 b7 d3 58 46 51 b5 16 1e a2 a3 2b 52 66 3a 7e 7a d1 9e 38 cd 54 90 aa 2a 11 74 6b 9c 71 3e a7 02 a3 c2 a2 78 88 d6 ed 7c 8d af 4e 74 8e d1 ce 89 8d 8a 45 1e 28 20 c4 48 c4 9b b5 ec 3b bb df a9 cd 42 fb 47 c6 26 8b 0b 1c 90 a9 ba 94 0c ec 80 aa 82 a4 5c 06 17 06 f6 17 15 5d e1 cd de c7 8b 9e 73 23 a9 55 42 e3 de 06 f7 6c a3 6d 01
                                                                                                                Data Ascii: Om,kjbcv:xjc%</birJ/!)2;ikk>RFU[`+1Qq2zu+^ND;4.|XFQ+Rf:~z8T*tkq>x|NtE( H;BG&\]s#UBlm


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                66192.168.2.649947104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:01 UTC612OUTGET /alexFrontEnd/img/old/10.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:04 UTC889INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:04 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 54276
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FNtT5fUk5OA%2BYwm7pECW2XxGD0TfKezwyHNZdKJmXhcFW5%2BiY%2BIVI7VGXrMbx3VCMdlOat5oJqj700fi9fyHeOw%2Bv1nYBzVkLAM8L%2FHvKq1fWpZdT6I4ut17QtPzrckiJaobdEeeGQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2c95fe2abd6-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=14163&min_rtt=14153&rtt_var=5328&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1190&delivery_rate=205084&cwnd=32&unsent_bytes=0&cid=6440a3af06f9041e&ts=3004&x=0"
                                                                                                                2025-01-16 00:11:04 UTC480INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 13 13 12 15 13 13 13 16 16 15 17 18 17 18 18 18 18 18 17 18 17 18 17 17 17 1a 17 18 1a 18 18 18 1d 28 20 18 1d 25 1d 17 17 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1b 10 10 1b 2d 25 1f 25 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 01 08 ff c4 00 55 10 00 02 01 02 03 04 06 05 06 0a 06 0a 02 02 00 07 01 02 03 00 11 04 12 21 05 31 41 51 06 13 22 61 71 81 07 32 91 a1 b1 14 42 52 c1 d1 f0 23 53
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-%%--------------------------------------------------**"U!1AQ"aq2BR#S
                                                                                                                2025-01-16 00:11:04 UTC1369INData Raw: 15 27 47 33 1a ea 13 ce 8a 29 48 f7 d1 60 88 77 3d f4 90 a3 4c 75 a4 c1 ac b8 0c b9 0d 63 ce 8e 4d a8 94 62 2e 2b 1a 8e 16 3c e8 07 d2 8b 6a 02 88 bb 8a de c3 7d 17 39 34 1b 75 16 fa 50 19 8a 23 57 5a fc 29 03 47 cd a5 6a 32 61 6e 68 d9 a8 a6 85 60 00 9a e8 6e fa 29 ae 56 30 ad 14 35 70 50 02 b0 45 84 a4 51 84 e6 91 06 8f 42 86 d4 c5 ba e3 5d 49 49 a4 54 53 bc 0c 41 99 54 fc e3 af 72 f1 3e cb 9a 0f 80 ea 63 d9 dc aa 01 c9 40 e5 72 e3 31 f3 0a ca 3f b9 4c 3e 53 dc 69 ce 36 7c dd c4 96 73 e2 c7 41 e4 2a 3e d4 22 b6 dc 36 d7 03 85 c5 77 1a 37 ca 87 7f be 93 89 a8 f2 5a b5 21 94 9d 06 18 81 ce ac fe 8e 06 6c 5c 92 f0 87 0f 2b 83 f9 4d 68 c7 9d 8b 55 40 80 78 55 e3 a0 31 e4 c0 6d 09 fe 92 f5 6a 7f 32 37 73 6f 1b ad 47 3e d1 36 a7 27 45 55 4d f8 d1 8d fb e9 bc
                                                                                                                Data Ascii: 'G3)H`w=LucMb.+<j}94uP#WZ)Gj2anh`n)V05pPEQB]IITSATr>c@r1?L>Si6|sA*>"6w7Z!l\+MhU@xU1mj27soG>6'EUM
                                                                                                                2025-01-16 00:11:04 UTC1369INData Raw: 74 42 bc e8 19 2d 58 c2 c5 68 a1 18 71 a2 89 05 2e 82 f4 40 27 79 39 8a e6 57 e4 3d ff 00 65 38 ea cd a8 18 fb ab 00 c8 18 d7 12 ba 4d eb 95 d2 70 7c 45 5a c6 8a 34 a4 89 ae ad 0a 0e a1 76 7e 74 81 a5 1e 88 4d 64 67 b9 c0 68 16 a0 2b 84 51 14 04 d1 97 5a 29 14 a4 22 b3 19 20 ec 94 8d a9 db 53 77 16 a5 43 49 1c 45 a7 36 a2 44 68 3b da b3 dc 2a 90 1d 2f 5d 55 b5 11 65 a5 45 00 aa 67 2b a0 50 b5 76 b0 41 46 02 b8 05 1d 68 05 1d 02 8e 2b 82 8e 05 00 a0 01 45 22 8d 40 9a c1 11 65 a2 d2 84 d0 b5 10 04 02 8e a9 dd 5d 09 4b 47 1d 0b 0a 41 17 0e 29 41 05 38 58 e8 f9 28 6a 1f 4a 1a 36 1e 99 6d 27 ca 32 f1 3f 0f bd aa 64 8a af 62 1f 3c a7 97 d9 54 c7 bb 25 96 92 d8 90 c2 ae 58 bf 38 81 e4 a2 e7 da 59 7f 56 8b 0c 7a 5f 9d cf be 9c 38 00 a2 9d ca a2 fc ee 46 72 3c 6e
                                                                                                                Data Ascii: tB-Xhq.@'y9W=e8Mp|EZ4v~tMdgh+QZ)" SwCIE6Dh;*/]UeEg+PvAFh+E"@e]KGA)A8X(jJ6m'2?db<T%X8YVz_8Fr<n
                                                                                                                2025-01-16 00:11:04 UTC1369INData Raw: a1 90 72 f8 d2 99 47 de f4 7e ae 83 63 0d ba ee ea 02 50 69 66 41 cb ef ca 8a 3b 96 b5 a3 06 4e 7c 29 7b 6b 7a 11 9b ee 14 b6 5a 16 28 43 18 3b c7 df fc eb a1 29 40 b4 62 a3 9d 03 08 82 39 eb 48 36 19 89 be 61 ec fe 54 5c 46 14 e6 16 dc 77 d3 cd 3e 97 c2 8a b4 03 28 c7 5d 32 87 19 94 02 11 46 80 5c eb 9b 8d ef be fc bb 85 34 f9 3b e5 eb 0a 9c 84 da f6 d2 fc aa db 36 37 09 2c 43 19 2b 2f 59 98 09 e1 3b e4 27 4e b1 40 f9 e3 7b 6e 07 7e fb 8a 18 6d 87 26 26 4c f1 b9 18 76 1a 13 b8 0d 2e 99 57 d7 6b d8 fb 35 ae a6 bd 1f d4 e6 5b ff 00 a2 9a 45 c5 27 11 d2 a6 b6 fe c6 ea 59 9a 22 d2 40 0e 5e b2 da 06 dc 54 9d c6 c7 4b 8d 35 03 7d 42 11 4a 9a 68 2d 34 ce 16 bd 71 53 5b 57 02 eb 46 cd da a6 14 31 8e 8a c6 e3 c2 8b 23 51 33 51 48 0d 8a a1 be 84 51 88 b0 a2 ab 51
                                                                                                                Data Ascii: rG~cPifA;N|){kzZ(C;)@b9H6aT\Fw>(]2F\4;67,C+/Y;'N@{n~m&&Lv.Wk5[E'Y"@^TK5}BJh-4qS[WF1#Q3QHQQ
                                                                                                                2025-01-16 00:11:04 UTC1369INData Raw: 68 48 8a 0c 34 ae f0 a5 0a d1 05 0d e9 68 c5 26 cb 47 53 6a cc 08 2a 8d 68 c0 e9 46 5b 51 f4 ad 61 a1 01 4b 45 ba ba 10 51 eb 36 14 80 08 a0 ef 49 91 ad 0d 6d 40 cd 9d 0f ad 3b 22 e2 91 48 e9 70 b5 98 d1 13 58 a9 cc 69 45 5a 5d 05 06 32 42 91 a5 2a 12 8a 94 aa d2 94 40 0b 4a 22 57 54 52 80 56 08 5c b5 01 b7 a5 cd 20 5f a2 3d e7 53 ee cb 56 09 65 0a a5 98 d8 0e 35 52 32 16 66 73 c4 92 7e cf aa ad 86 36 ec 8e 69 6d 45 a7 d1 bc 17 c5 58 7a c2 36 0b dc cf 64 07 da de ea b9 fa 52 8c 23 61 e2 07 45 19 40 e6 a0 29 b9 f3 f8 d3 2f 41 9b 2b 3c 93 e2 58 69 1d a3 5f ce 23 31 3e c2 3d b4 cf d2 96 d7 56 da 99 2f d8 8a 35 04 83 a6 72 33 5b fc 34 b2 5a a5 64 e3 b3 23 6f 45 63 51 af b7 23 1b 81 3e ca 34 7b 72 23 bc 11 43 c2 97 a1 6f 16 3e a3 ec 95 17 b4 a5 ca c5 be 82 e9
                                                                                                                Data Ascii: hH4h&GSj*hF[QaKEQ6Im@;"HpXiEZ]2B*@J"WTRV\ _=SVe5R2fs~6imEXz6dR#aE@)/A+<Xi_#1>=V/5r3[4Zd#oEcQ#>4{r#Co>
                                                                                                                2025-01-16 00:11:04 UTC1369INData Raw: 38 6a 55 6b 82 31 47 02 80 e8 19 68 b9 69 50 2b 8e 6b 04 3a 0d 29 4b 57 00 a5 51 28 0c 82 a8 a5 90 50 0b 4a 2d 60 a1 44 14 e1 56 9b 87 a5 91 a8 50 c9 8b 01 49 e2 f1 2b 1a e6 63 6e 43 89 3c 00 a3 e6 3a 00 2e c4 80 aa 37 96 3a 00 3c cd 3a c4 62 e1 c2 f6 14 75 d8 e7 36 cc 3f ab 84 71 48 ce fb 9d d7 16 27 98 16 14 63 1b 69 7a 8b 29 d2 23 53 a2 f8 cc 49 cd 28 58 10 6b 69 0d b2 8e 65 77 83 f9 d6 a3 cb b0 f6 7c 47 24 9b 4e 31 ba e5 20 96 4b 01 be cc 97 52 4d 45 6d 0c 73 c8 d7 90 13 62 45 e4 ed 1f 04 0d ea eb c6 98 e2 c5 d0 9b 71 16 27 89 16 b8 06 dc 01 d4 57 6c b0 d4 5a 52 df e0 b6 fd de e7 1c 66 e4 ed a2 e7 d1 fe 93 c5 86 c3 cd 86 8e 57 58 49 66 13 05 51 25 d8 aa 92 d1 ab 13 7b 6e 1c b8 5c 55 4f 6a c8 cb 2b 06 21 ec 74 6d 4e 61 f3 4e bc 08 b1 14 d3 64 60 9e 49
                                                                                                                Data Ascii: 8jUk1GhiP+k:)KWQ(PJ-`DVPI+cnC<:.7:<:bu6?qH'ciz)#SI(Xkiew|G$N1 KRMEmsbEq'WlZRfWXIfQ%{n\UOj+!tmNaNd`I
                                                                                                                2025-01-16 00:11:04 UTC1369INData Raw: 05 77 13 6b 79 1d dd df ca b9 7e 06 9e 63 f0 82 f7 53 73 c7 bc fd b4 d8 0c da 1f 5b 81 e7 dc 7b fb fc aa 89 de e4 e9 ad 82 93 52 1b 23 6e cb 87 3f 83 63 6e 23 87 98 a8 d9 54 ae f0 41 3c f9 1d d4 58 68 4a 0a 4b 70 c6 6e 2f 63 40 6d b9 86 c6 c6 a9 88 45 46 17 25 ed 72 a8 ba 90 8d a1 52 4e 80 6e e7 7a ae 63 76 36 5c e6 22 1d 11 59 db 51 d9 40 f9 47 6b 73 5f 4b 5b 7d f7 54 45 e9 c2 e2 d8 46 63 cc 72 b3 06 61 cc ad f2 fb 37 ff 00 90 a4 8c 1c 76 43 ca 7a b7 63 67 17 b5 2a ab 45 bd 28 b5 41 10 00 a3 01 41 45 1d 45 00 81 56 8c ab 46 51 46 0b 58 20 02 94 15 c0 28 f6 a2 10 5e 85 70 d7 6d 58 c7 54 d2 8d 38 40 58 9d 05 11 6a 1b 6a 62 f3 9b 0f 54 7b fb e9 e3 1b 62 b9 52 25 70 98 b9 03 f5 8b 7b 85 76 d0 1b a8 0b 60 7b ad 9a de 66 a0 0b 82 73 17 62 4e a6 e3 53 7d f7 d6
                                                                                                                Data Ascii: wky~cSs[{R#n?cn#TA<XhJKpn/c@mEF%rRNnzcv6\"YQ@Gks_K[}TEFcra7vCzcg*E(AAEEVFQFX (^pmXT8@XjjbT{bR%p{v`{fsbNS}
                                                                                                                2025-01-16 00:11:04 UTC1369INData Raw: 2b 55 f7 b4 24 bc 65 4a 5b 2b 47 21 62 64 5b 2e 60 4e 40 37 93 ba c4 65 b8 a6 f8 9c 3a db ac 8e ed 0b 9d c6 d9 91 c0 f5 5b 93 81 a8 3b 98 0e e3 68 c5 d1 79 2b 2f 5d 3b e8 68 55 f9 5e 13 b7 87 71 98 aa eb 92 fc 57 9a 7c 3c 37 66 b8 8b 06 d2 c4 8d e7 78 fe 75 aa fa 30 c5 f5 f0 cd 85 18 9d 54 29 11 10 41 2a 47 68 82 7e 61 26 c4 0f 3d fa d4 fa 59 d1 3e a1 de 44 ec c4 b7 2e a3 7a 73 cb cd 7e 1e 15 48 55 d9 27 e8 71 59 31 f0 84 71 96 74 d1 5f e9 7e 49 27 dd ec e4 6a a4 89 95 99 6e 34 24 69 a8 d3 4d 28 f3 bb b6 aa 08 45 d0 01 c0 1d fe 27 99 a4 11 48 e1 bf e1 54 48 59 4a df 03 82 68 e2 91 53 47 32 56 0d 8a 01 4a 2d 22 ba d2 c8 2b 18 38 a5 14 57 15 69 40 b4 06 0c 05 1e d4 55 14 a2 8a 01 a0 b6 a0 4d 28 45 72 d4 4d 41 0d 01 46 b5 74 25 14 02 3f 69 62 6c 32 8d e7 7f
                                                                                                                Data Ascii: +U$eJ[+G!bd[.`N@7e:[;hy+/];hU^qW|<7fxu0T)A*Gh~a&=Y>D.zs~HU'qY1qt_~I'jn4$iM(E'HTHYJhSG2VJ-"+8Wi@UM(ErMAFt%?ibl2
                                                                                                                2025-01-16 00:11:04 UTC1369INData Raw: 32 00 8a 35 70 2d df 6b ef ed 58 c2 4a a2 36 56 cb d9 1c 39 11 ce 9f 64 c5 e5 0d 25 81 80 b9 1f cb 88 bf 2a 45 10 d4 ee 8e b7 50 0e 9a 8d 75 50 75 b0 e7 b8 9f 1b d2 10 e0 d2 c6 e6 c6 d7 07 78 bf 2f e7 55 53 8d 6e 23 8b 19 24 47 95 38 8a 13 ca b8 ab dd 4e e2 07 95 37 90 64 99 d4 c3 35 2a b8 36 a3 46 b4 b0 36 e0 2b 7e 18 ca c4 c6 0d b9 7b e9 55 d9 cf cb e1 5d 0f dd 5d 12 77 51 fc 2f 8f f3 e8 1a 91 df e8 d9 3e 8f bc 51 7f a3 df e8 d1 fa ce e1 5d 12 f7 0a 2b c1 f8 ff 00 3e 86 a9 09 7c 89 f9 7b e9 0c 52 94 1b b5 3b 87 d7 4e 27 c5 04 5b 90 2d e7 51 b0 62 da 47 cc 14 1b 79 58 f0 fa aa d8 e1 85 bb 6f 6f e7 c0 49 39 2d 86 3f 22 60 c7 9d cf b7 8d 49 e1 cc 96 00 12 3c e8 e6 22 f6 ca 10 b6 83 2d f2 9d db 80 72 0b 1d fb af 4a aa 3a 68 f0 95 b7 d2 56 16 be ed f5 ea e2
                                                                                                                Data Ascii: 25p-kXJ6V9d%*EPuPux/USn#$G8N7d5*6F6+~{U]]wQ/>Q]+>|{R;N'[-QbGyXooI9-?"`I<"-rJ:hV
                                                                                                                2025-01-16 00:11:04 UTC1369INData Raw: f6 fe cf 4c 1e 22 3c 4e 03 16 5d 3b 39 24 04 67 46 22 f9 58 00 01 46 17 e1 f4 81 d6 f5 37 88 85 36 94 4f 34 2a a9 8b 41 79 f0 eb b9 ff 00 ea c3 7e 1c 4a fd da 0f 63 6c 69 1c 49 3c 51 3b c1 11 1f 29 89 40 2e 16 fd ac 80 e8 da 02 40 e0 39 d5 e3 1d b2 a2 11 41 88 c1 ca 16 20 6f 84 c5 0f ec 19 8e b8 7c 4f 38 98 92 03 b6 aa c6 cd a5 23 8d ee 86 b4 8c ef 64 46 bd ab c9 94 8d 40 37 b0 23 87 79 3a fd cd 2e e2 fa 8d ff 00 38 6b ae 9b c5 4f ed 6d 9d f2 ee b2 68 63 ea 71 d0 ff 00 c5 61 77 66 23 7c b1 0e 20 f1 1e 7c 6e 6a df 2e ca 56 ea 47 d2 ee f0 1f 6d 2a 63 5a 1c 42 35 d4 69 cf bf 97 77 0a 75 1d 15 a1 04 67 4d 41 b5 fb b5 df f7 e3 a7 1d 7b 87 20 d3 a6 30 b0 14 70 b4 14 52 80 51 b1 a8 26 4a 30 8e 95 54 a5 84 54 b6 35 0d 84 55 c9 00 50 58 9d 05 3d c9 60 6f 6d 35 a8
                                                                                                                Data Ascii: L"<N];9$gF"XF76O4*Ay~JcliI<Q;)@.@9A o|O8#dF@7#y:.8kOmhcqawf#| |nj.VGm*cZB5iwugMA{ 0pRQ&J0TT5UPX=`om5


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                67192.168.2.649949104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:01 UTC612OUTGET /alexFrontEnd/img/old/11.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:03 UTC889INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:03 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 38242
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T4IerwpEShLXZJ8x36kVoenqaAn%2Bt%2Fi4qfva8GNuCMVdM72zvwDDvc%2F84BKugk7NW%2FGQ9XZ1ld9Z%2F%2FXLNhwKFslMmxUubLXdedXKZkq5KNfiN4p7dHGlpYTqmw46HB8OdE3cHSV6JA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2c96bb5ac6c-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=14292&min_rtt=14283&rtt_var=5363&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1190&delivery_rate=204438&cwnd=32&unsent_bytes=0&cid=ae59ea2434ee1026&ts=1485&x=0"
                                                                                                                2025-01-16 00:11:03 UTC480INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 13 13 12 15 12 12 12 15 15 15 17 17 15 15 15 15 15 15 15 15 15 15 15 15 15 16 16 15 15 15 15 18 1d 28 20 18 1a 25 1b 15 15 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1a 10 10 1a 2d 1d 1f 1d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2b 2d ff c0 00 11 08 02 2a 02 2a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 00 07 08 ff c4 00 49 10 00 02 01 02 04 03 06 02 07 04 0a 01 02 06 03 01 01 02 00 03 11 04 12 21 31 05 41 51 06 13 22 61 71 81 32 91 07 14 42 52 a1 b1 c1 15 23 62 d1
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-------------------------------------------------+-**"I!1AQ"aq2BR#b
                                                                                                                2025-01-16 00:11:03 UTC1369INData Raw: 93 b1 fd 8f e0 b4 bf ad a8 69 ea 47 8a bb 0d 44 14 84 d1 e3 66 25 e7 ac f6 77 b1 bc 36 b8 aa cc 58 af 7f 51 29 15 aa d6 64 50 39 8d f5 26 67 7b 6f c2 b8 55 3a 2a d8 1a a1 ea 17 00 81 50 bf 82 db 90 61 b8 36 98 92 67 16 9e a5 d8 9e c2 60 71 38 14 c4 62 03 86 39 f3 30 aa 55 6c a7 9c aa ed d7 67 f8 75 0c 3a d4 c1 54 cf 53 bc 50 47 7a 5f c3 63 73 68 d4 b9 16 d3 0a 50 da f6 36 bd af ca fc c5 e2 14 e7 35 5c 6a 9a 7e cf c3 84 1f 09 5d 7a b3 ad d8 fc c4 d9 e0 bb 15 c3 17 05 4f 15 88 0e a0 d3 a6 ee dd e3 58 66 f2 1e b3 0c 1a 8f 72 37 5e 59 a6 4c 3b 1d 1e 48 a6 29 b0 9e 9f c7 7e 8f b0 8d 86 fa ce 06 a3 10 06 7f 8f 32 ba 03 e2 00 9d 8d 81 92 bf a2 5c 21 53 3d 62 f4 d2 ea 33 35 57 01 98 8b e9 3a 37 99 a8 b4 cf 24 b4 63 b4 b8 ed 6e 1f 0d 4f 12 eb 83 6c d4 42 a6 53 98
                                                                                                                Data Ascii: iGDf%w6XQ)dP9&g{oU:*Pa6g`q8b90Ulgu:TSPGz_cshP65\j~]zOXfr7^YL;H)~2\!S=b35W:7$cnOlBS
                                                                                                                2025-01-16 00:11:03 UTC1369INData Raw: b2 5c 55 b0 d5 11 c1 f0 e7 b3 8e 4c a7 c2 d7 f2 b1 87 c6 f0 8a 74 78 88 15 00 6c 3b 37 7c 07 26 a4 c6 f9 7d 89 23 da 52 71 5c 4d 36 3f b9 42 8a 45 ca 93 7c ac 77 50 7a 5f 68 ea dc 51 9b 2d ee 4a a8 03 31 24 00 3a 4e 39 62 9d b7 1f 26 f1 94 69 5f 82 47 6a 78 4f d5 71 55 29 0f 83 e2 a6 7a a3 7c 26 54 de 6b 31 62 a7 10 4c 35 30 2f 5c 0e ed 5b ef d3 de cd fe 1b 69 32 d5 70 ec 8c ca c2 c5 59 94 83 c8 a9 b1 9d 18 b7 6d 4a 5d 99 30 44 46 58 c3 aa de 34 ac d6 88 16 8d 62 0d c1 b1 1b 19 3c e4 aa 35 21 6a 1d 9b 93 1e 87 a1 f3 95 b6 8e 57 b4 41 42 62 29 32 9c ac 2c 7a 7f 23 15 04 9f 47 10 ae a2 9d 51 75 1f 0b 0f 89 3d 0f 31 e4 60 f1 58 23 4e c6 f9 90 fc 2e 3e 13 e4 7a 1f 28 ca 23 d4 1a 40 09 2c 51 2d a0 20 5b a9 b4 63 60 dc 29 7c be 00 6c 58 6a 07 a9 1b 41 a0 ba 18
                                                                                                                Data Ascii: \ULtxl;7|&}#Rq\M6?BE|wPz_hQ-J1$:N9b&i_GjxOqU)z|&Tk1bL50/\[i2pYmJ]0DFX4b<5!jWABb)2,z#GQu=1`X#N.>z(#@,Q- [c`)|lXjA
                                                                                                                2025-01-16 00:11:03 UTC1369INData Raw: 7c 1e 24 a3 5e 34 c1 9a 5a 2d 71 0a 3a 48 59 86 8c bb 1f c0 c9 0b 8a 5e b3 62 4a be 3d 82 da a0 1a 8f 88 79 75 94 e8 75 9a b7 c4 a5 8d cf b5 8e d3 37 8e c3 f7 6f a7 c2 75 52 36 99 49 16 81 de 38 08 c4 1a 47 83 24 63 c8 9e 85 f4 6b 8e c9 57 ba a9 b5 55 2a 7a 58 ae 50 3e 66 79 e8 bd ef 27 70 fa ee 2a 07 0c 41 5d 41 e8 44 c3 51 86 59 55 22 f1 cd 2e fc 96 98 6e 26 f8 1c 6b 11 aa e6 6a 6c a7 55 a8 14 e4 64 61 ce f6 bc 6f 6b f8 52 52 64 af 43 5c 35 7b 9a 7f fc b7 dd a8 9f 31 cb c8 48 1c 67 10 6a 0a 8c fa bb 10 f9 bf 88 7f 31 27 76 73 1d de d2 38 47 27 2d 5d 17 f8 2b 00 4d 37 1e bf 0f bc dd 26 97 26 5e 4a 01 16 76 52 09 04 6c 6c 7d 46 91 d9 62 4c ad a3 46 91 42 c5 b4 e5 10 44 b4 5c 70 0c 3e ed 6f 49 a0 a6 26 44 e3 2a 64 c8 1e c3 c8 58 fc c1 82 a7 52 a8 f8 6b 30
                                                                                                                Data Ascii: |$^4Z-q:HY^bJ=yuu7ouR6I8G$ckWU*zXP>fy'p*A]ADQYU".n&kjlUdaokRRdC\5{1Hgj1'vs8G'-]+M7&&^JvRll}FbLFBD\p>oI&D*dXRk0
                                                                                                                2025-01-16 00:11:03 UTC1369INData Raw: 8a 04 76 58 c0 1d a2 a8 8a c2 20 d0 49 60 16 99 de 70 31 69 ae 91 2d 05 ca 0b 27 f0 ea d6 32 ea ae 26 eb 32 f4 da d2 d9 69 b6 4c c7 e5 e5 04 89 09 9e e6 d7 b4 8f 8b 52 18 86 e5 f9 79 42 ab 5c 5e 13 13 76 41 a5 ca 9b 79 da 32 d3 24 60 01 ae 82 8f db 5b 77 6c 79 0f ba 7c a7 a3 f6 13 85 d6 c3 d3 74 aa ca ca 48 29 95 af 6d 35 07 ca 62 3b 3d c3 4d 36 15 6a 1b 1b 78 54 7e b3 71 80 e2 59 4e f0 4a 89 cb 91 ca 34 69 ed 1b 03 84 c6 ab 8d f5 92 66 a9 9e 7b 54 c6 48 7c 67 02 2b d0 a9 44 e9 99 4d 8f 42 05 c4 9b 69 c0 42 5c a2 a1 27 19 26 79 07 01 ed 00 a0 2a e1 eb 96 64 cb 51 14 a8 cc 51 ef c8 74 b8 3f 39 e8 3d 9b c7 0a 7c 31 ea 68 72 d5 d0 f5 cc 56 df 9c f3 0e de 61 45 2c 75 55 45 2a a7 2b 0f f3 00 5a de 57 26 59 76 4f b4 03 ea 78 9c 15 43 6c c3 bc a2 ff 00 c4 84 5d
                                                                                                                Data Ascii: vX I`p1i-'2&2iLRyB\^vAy2$`[wly|tH)m5b;=M6jxT~qYNJ4if{TH|g+DMBiB\'&y*dQQt?9=|1hrVaE,uUE*+ZW&YvOxCl]
                                                                                                                2025-01-16 00:11:03 UTC1369INData Raw: 67 39 89 e9 a0 ff 00 a9 16 dc 8f ce 41 e8 41 71 47 d0 7c 13 16 2a e1 70 f5 47 da a4 b7 f5 5d 0f bc 97 32 3f 45 b5 aa 36 0a cd 62 ab 51 82 10 79 11 73 7e 93 5d 34 8b 38 32 bf 95 09 1d 1b 3a 55 10 99 cd 12 2d a7 5a 43 2a cf 12 31 00 8e 9c 22 3a ce 06 0c c7 3c 8f 52 b5 a2 6c 69 0f b5 e7 64 89 4d ef 0b 15 8c 01 1a c6 30 86 61 ac 61 8c 00 81 1a d0 b6 8c 78 ec 28 69 12 b7 13 41 81 b8 d4 79 4b 32 ba 5f 97 fc b8 9c 13 94 89 24 c6 a6 d1 4c b5 2e 0c 41 26 63 70 66 f9 94 6b d3 ac af 62 46 fa 19 25 da 63 99 7a 41 82 44 4c e6 25 e1 b8 74 38 98 fa 48 58 d8 09 d4 68 96 3a 09 73 82 c3 04 d7 9f 38 fb 25 ba 05 5f 14 50 04 5d 08 16 27 f9 48 0c e6 f7 b9 b8 23 7d 63 f1 0d 72 4f 53 00 04 62 27 5b 3a b0 ff 00 32 f9 5f fd e4 4a fc 9b ae fe 4c 21 b0 4e 01 d7 97 e5 05 8c a8 be 20
                                                                                                                Data Ascii: g9AAqG|*pG]2?E6bQys~]482:U-ZC*1":<RlidM0aax(iAyK2_$L.A&cpfkbF%czADL%t8HXh:s8%_P]'H#}crOSb'[:2_JL!N
                                                                                                                2025-01-16 00:11:03 UTC1369INData Raw: a3 d6 d2 1b 46 89 3a 2f aa d1 41 70 95 a9 bd 8d bc 07 43 e9 2b b1 18 f0 06 51 ad f4 3f 94 2f 12 e1 0b 84 51 9e aa be 21 81 0d 4d 2c cb 45 79 86 6f bf e9 b4 cf 86 d4 1f 48 6e 16 d2 7b 88 25 3e 47 da 12 ae d1 94 9e c2 c6 fa 1b 82 0d bd 8c 2c 06 54 f2 8c 5a 70 b9 6f b0 df 94 68 80 c4 71 a4 18 30 f0 04 6b f9 49 97 45 42 3b 9d 0a 07 58 85 ef 26 55 e1 75 72 e6 ca 48 f2 12 17 76 76 d8 f4 91 1c 91 7d 33 6c ba 6c b8 bf 7a 08 af a4 ea 63 9c 67 76 44 72 d4 b6 e2 68 73 85 8e a7 b8 83 15 04 25 2d 48 8c 44 da c3 49 5e 46 b2 cd ed e5 20 e2 40 1a 82 20 c1 0c 8a 95 0a 9b 83 63 18 1a f1 55 09 36 1a 98 21 92 71 78 c6 a9 97 36 eb 7d 7d a4 50 b1 ec a5 4d 8e f3 82 13 b0 85 8a 8d 1f 66 38 62 b5 0a d8 b2 de 2a 4e b4 96 9d b7 0e a0 96 bf bc 97 8c 5b 52 ef 58 7c 2c 32 8f 3e 44 ca
                                                                                                                Data Ascii: F:/ApC+Q?/Q!M,EyoHn{%>G,TZpohq0kIEB;X&UurHvv}3llzcgvDrhs%-HDI^F @ cU6!qx6}}PMf8b*N[RX|,2>D
                                                                                                                2025-01-16 00:11:03 UTC1369INData Raw: e6 c1 5f b4 80 69 88 4c 3e 15 89 d2 24 b0 e1 e2 f7 f5 9e 92 e4 e3 7c 09 4f 86 df 76 26 58 60 f8 03 3b 2d 3a 49 99 db 40 39 01 cd db a0 12 c3 85 70 f6 a8 ca aa 09 27 65 03 7e a7 d3 ce 7a 2a 25 2e 19 43 31 0a f8 8a 82 dc ae cc 05 f2 df 92 2f e9 3c dd 76 bf d9 7e dc 39 9b e9 1d b8 34 d7 1d d3 ff 00 08 c1 54 fa 3e ab de 77 61 95 b2 a1 a9 50 85 3a 28 1f fd c4 e8 04 a4 a1 c3 ac 72 aa 31 63 f6 6c 4b df 98 b4 f5 03 c4 0d 3e 1c 1c 31 15 71 15 4d ea 6c ce 14 f8 98 1d c2 8d 80 94 7c 7b 8b d5 5a 6b 52 93 e4 25 88 66 41 95 df cd 98 6a 67 6e 9e 33 f6 d7 b8 f9 30 d5 4e 0e 55 15 46 77 fa 31 5b e2 aa 29 d0 1d 6b 36 53 fe 91 73 0c 94 b0 14 7e 23 57 12 df c0 3b 9a 5f 33 e2 22 54 56 a8 cc 73 31 2c 7a b1 b9 f9 98 cb 5b 5d 7a 4d e8 e7 b3 4d 85 e3 e4 0f dd ad 3c 25 15 37 63 49
                                                                                                                Data Ascii: _iL>$|Ov&X`;-:I@9p'e~z*%.C1/<v~94T>waP:(r1clK>1qMl|{ZkR%fAjgn30NUFw1[)k6Ss~#W;_3"TVs1,z[]zMM<%7cI
                                                                                                                2025-01-16 00:11:03 UTC1369INData Raw: e9 27 f6 6b 86 b5 56 55 50 49 26 da 6f ff 00 53 d1 b0 1c 6b 0b c5 29 77 55 ec 2a 0d af a1 bf 50 64 de eb 09 c2 68 97 1e 27 3b 12 6e cc 4e c0 79 4e 27 ea b9 61 0f 6d c1 fb 86 f2 d2 43 7a 6e 3c fd 78 39 16 87 0b a0 6a 54 b1 ac 45 80 1b 93 c9 56 79 df 14 e2 b5 31 15 5a a3 9b bb 72 e4 8b 7d 11 7f 23 23 71 ae 33 56 bd 53 56 a9 f1 7d 85 e4 8b e9 d6 4d ec c6 18 66 35 aa 7c 09 63 af da 73 a8 51 e7 cf d2 77 fa 6f a7 ec 7e ee 5e 66 ff 00 e0 e6 d5 e7 50 f8 27 cf 97 ff 00 d1 71 db 95 a9 4c e1 e8 d3 d5 68 50 55 65 ea ed e2 7f 7d a5 45 4c 48 ab 86 6b 0b 14 20 95 e6 bc a6 96 a8 ef 58 b3 10 59 bc 44 f9 ff 00 d4 6e 2f b2 82 b0 cf 45 c5 2a b6 39 81 f8 5d 39 83 6e 73 db db 47 90 f9 76 60 2d a8 1d 76 9b 2a 3f 46 98 c7 a6 b5 11 a9 30 61 70 33 32 91 f8 4a 5c 4f 02 7a 2f 90 82
                                                                                                                Data Ascii: 'kVUPI&oSk)wU*Pdh';nNyN'amCzn<x9jTEVy1Zr}##q3VSV}Mf5|csQwo~^fP'qLhPUe}ELHk XYDn/E*9]9nsGv`-v*?F0ap32J\Oz/
                                                                                                                2025-01-16 00:11:03 UTC1369INData Raw: d2 4d e2 46 f5 0f bc 8c f2 d8 4b b3 a8 9d 75 93 b0 94 f3 19 05 04 bc e1 f4 c5 ac 77 92 cc 9f 64 6e 2d 83 62 ab 92 c0 01 76 66 60 bb ec 07 59 4d 47 0a ce c1 17 c6 c4 d8 05 d7 f1 9a 9e 33 83 cf 91 74 d0 16 63 61 cf 6d 61 38 0e 4a 3e 6e 7e d7 48 b7 1b fb 6d 46 df 90 38 4e c2 d5 d0 d5 60 a2 c4 d8 1b 9d 06 c6 52 1c 10 b1 b0 d3 91 3b 99 e9 7c 3b 1b de d4 c9 e4 47 91 36 99 4e d3 61 fb a2 b4 79 8d 5f d7 a4 70 b6 c9 6d 28 d9 8c c4 e1 ed e5 1c 11 40 bd f3 7f ce 92 c5 a8 66 d0 fc e4 5c 36 1d 91 b4 3a 4b ae 44 ba e4 13 16 6b 03 e1 5e 77 d3 49 24 e2 14 2e 44 5d 4f da e8 20 71 14 f4 b9 60 7c b9 89 1f 35 a4 33 48 2f b0 8c 99 4f 52 76 8f 14 d4 9f 1d c7 4f 2f 3b 40 2b 5c 8b c9 ad 62 20 6a a1 16 88 78 8a 16 d8 86 1d 46 fe e2 02 95 4b 1f 29 2b 26 97 ea 64 7a c9 ce 26 66 9b
                                                                                                                Data Ascii: MFKuwdn-bvf`YMG3tcama8J>n~HmF8N`R;|;G6Nay_pm(@f\6:KDk^wI$.D]O q`|53H/ORvO/;@+\b jxFK)+&dz&f


                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                68192.168.2.64994340.113.103.199443
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:02 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 46 52 69 67 4d 42 61 54 41 45 36 54 69 58 4e 76 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 31 30 35 64 62 65 64 63 38 30 38 61 38 35 34 0d 0a 0d 0a
                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: FRigMBaTAE6TiXNv.1Context: e105dbedc808a854
                                                                                                                2025-01-16 00:11:02 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                2025-01-16 00:11:02 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 46 52 69 67 4d 42 61 54 41 45 36 54 69 58 4e 76 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 31 30 35 64 62 65 64 63 38 30 38 61 38 35 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 74 5a 31 6b 41 63 56 41 4e 4e 68 70 53 38 66 79 42 74 48 4b 77 65 79 64 6f 58 66 62 79 75 6c 6a 55 76 34 6c 47 74 35 6f 72 4e 54 70 2b 31 79 64 70 74 52 32 67 4b 31 6c 77 77 6a 61 72 78 57 70 2b 75 70 50 72 41 78 37 6d 4d 79 65 37 74 6e 48 6a 72 76 75 69 5a 59 42 6a 50 62 37 43 79 6f 31 69 74 58 6c 70 70 6b 36 35 38 62 70
                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: FRigMBaTAE6TiXNv.2Context: e105dbedc808a854<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUtZ1kAcVANNhpS8fyBtHKweydoXfbyuljUv4lGt5orNTp+1ydptR2gK1lwwjarxWp+upPrAx7mMye7tnHjrvuiZYBjPb7Cyo1itXlppk658bp
                                                                                                                2025-01-16 00:11:02 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 46 52 69 67 4d 42 61 54 41 45 36 54 69 58 4e 76 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 31 30 35 64 62 65 64 63 38 30 38 61 38 35 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: FRigMBaTAE6TiXNv.3Context: e105dbedc808a854<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                2025-01-16 00:11:02 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                2025-01-16 00:11:02 UTC58INData Raw: 4d 53 2d 43 56 3a 20 72 47 6f 6b 61 54 72 78 30 45 4f 61 63 53 6c 2f 6a 52 61 74 75 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                Data Ascii: MS-CV: rGokaTrx0EOacSl/jRatug.0Payload parsing failed.


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                69192.168.2.649951104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:02 UTC612OUTGET /alexFrontEnd/img/old/12.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:05 UTC885INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:05 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 46292
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6KMol7j1yWSvtgcmYWTzLqS1tx6UfiBUTpDNT4%2FZ86YDAy5L9Owt%2FDn7xU6aiWJqcC4Ohdq5Vc%2BN8GP15jrLqxHTOMwQrDa3F74mGDLM482LqF%2BWGJ9lZSdi7C2e%2FsgfQrKv12YqAQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2cadb6b9c37-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=7466&min_rtt=7461&rtt_var=2808&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1190&delivery_rate=389177&cwnd=32&unsent_bytes=0&cid=1d156eb4d876bfe7&ts=3197&x=0"
                                                                                                                2025-01-16 00:11:05 UTC484INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 13 13 12 15 13 13 13 16 16 15 17 18 17 18 17 18 17 18 17 17 17 17 17 18 17 17 17 17 17 17 17 18 1d 28 20 18 1a 25 1d 15 15 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1b 10 10 1a 2d 25 1f 25 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 01 02 03 04 06 00 07 08 ff c4 00 52 10 00 01 03 02 03 05 04 06 06 07 03 0a 05 03 05 00 01 00 02 03 04 11 12 21 31 05 06 41 51 61 13 22 71 81 07 32 91 a1 b1 c1 14 23 42 52 d1 f0 15
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-%%--------------------------------------------------**"R!1AQa"q2#BR
                                                                                                                2025-01-16 00:11:05 UTC1369INData Raw: 08 96 c9 6c 9c d0 80 19 64 89 e5 a9 0b 50 07 04 89 c1 ab b0 a0 06 95 c9 4b 52 d9 00 22 44 fb 26 a0 05 01 29 62 44 eb 20 06 d9 72 52 12 20 04 5c 9c 90 a0 04 4a 12 84 97 40 0e 49 64 97 4a 80 11 76 15 c5 20 ba 00 6d 92 d9 2e 24 a0 14 00 81 8b b0 a7 10 9a 42 00 45 d6 4a ba c8 01 17 5d 29 5c 53 01 1a 9c 42 6a e0 90 1c 42 44 a5 72 00 4b 24 4a ba c8 03 92 59 72 e4 08 72 e5 cb 90 33 b2 5d 65 d6 5e 87 e8 a3 d1 d7 e9 27 3a 69 cb 9b 4d 1b b0 9c 39 3a 47 ea 5a 0f 00 05 ae 7a a0 0f 3c 5d 65 f5 4c 9b 17 61 51 e1 82 48 68 a3 24 58 09 5b 1b 9e 47 ed 3a 4b b8 f8 b8 ac 77 a5 1f 47 34 1d 87 6f 48 1b 0c c6 c5 ac 61 bc 72 8e 36 6e 8d cb 8b 6c 3d a8 03 c1 d2 15 7b 64 ec 79 ea 66 10 41 13 a4 94 df ba 35 16 d4 9b e4 d0 39 95 a7 da fe 8b 36 a5 3c 46 57 40 1c d0 2e ee cd c1 ee 68
                                                                                                                Data Ascii: ldPKR"D&)bD rR \J@IdJv m.$BEJ])\SBjBDrK$JYrr3]e^':iM9:GZz<]eLaQHh$X[G:KwG4oHar6nl={dyfA596<FW@.h
                                                                                                                2025-01-16 00:11:05 UTC1369INData Raw: 4a 97 74 aa 9f 53 b0 2b 1b 54 e2 e8 e0 92 33 4e f7 9b 96 c9 89 b6 63 5c 73 d4 86 f8 48 42 ce 6c 0f 48 af 8a 99 b4 95 34 d1 56 40 cf d5 b6 5f 59 83 90 3c 42 af bd 3e 90 26 ab 8e 38 19 14 74 f4 d1 b8 38 43 16 41 c5 a7 22 f3 c7 c3 9e 68 00 df a6 8a f9 22 da 51 ba 39 1f 1b 85 3c 24 16 3d cd 23 27 68 41 46 f7 b7 63 c9 b4 e1 d8 a6 51 86 b2 a1 b8 24 75 80 79 84 77 9d 23 b2 e0 3b c0 73 92 dc 50 6a cf 4a b1 48 f6 ca fd 95 4f 24 cd 6b 5a 1e f2 5c 6c dd 38 68 a8 d3 7a 51 a9 fa 4c d5 72 31 af 95 d1 18 a1 cc b5 94 ed 3f 71 bc 4d ec 49 3a d9 03 3d 6b 6a 6c 8a 8a a1 59 b3 5d 4d d9 d1 0a 76 32 8e 43 83 08 92 20 2c 72 38 80 be 10 32 d1 87 3c d7 9d 7a 16 de 46 50 49 57 15 4c 72 b4 1c 18 de c8 de fe c4 b0 b9 84 4b 80 12 d1 77 58 1b 6b e2 b0 db 2b 7a 2a e0 9a 39 85 44 ae 31
                                                                                                                Data Ascii: JtS+T3Nc\sHBlH4V@_Y<B>&8t8CA"h"Q9<$=#'hAFcQ$uyw#;sPjJHO$kZ\l8hzQLr1?qMI:=kjlY]Mv2C ,r82<zFPIWLrKwXk+z*9D1
                                                                                                                2025-01-16 00:11:05 UTC1369INData Raw: c7 c9 20 94 c3 88 06 96 60 06 28 c0 68 20 f7 b3 c2 38 21 67 78 b6 6b b6 af d3 a2 7d b1 43 2b 2a 18 5b 61 88 06 da 50 e0 6d 63 7b 73 ee df 25 9d df ea 6d 9f 30 35 ce a9 91 ce 94 35 b1 b2 30 c2 4e 00 58 1c e0 ec da df ab cc 9f 25 d4 60 79 92 5b 2e b2 eb 20 62 15 d6 4a 42 6a 00 7d d2 2e b2 42 10 06 bb 62 ee 0d 45 4c 4d 95 8f 89 b8 af 66 bd c1 ae b7 35 5f 6b ee 1d 75 38 c4 f8 4b 9b f7 a3 b3 c7 bb 34 45 ee 2d 6b 2c 48 b3 1b a1 f1 57 b6 7e f4 d5 c3 ea c9 89 bf 75 e0 38 7b 75 40 18 a8 76 bd 54 63 03 6a 26 60 19 61 12 3d a0 74 c3 7c 95 29 a4 73 89 73 9c 5c e3 ab 9c 49 27 c4 95 ea 95 3b 46 82 b5 b8 6a a9 c4 72 7d f6 1c 39 f0 37 1f 30 b3 bb 57 70 9e 06 2a 67 f6 8d 39 e1 36 0e f2 e6 95 85 18 b6 a7 2b 6c d9 73 12 5a d8 64 24 65 60 d2 73 f2 57 e1 dd 2a e7 0b 8a 59 80
                                                                                                                Data Ascii: `(h 8!gxk}C+*[aPmc{s%m0550NX%`y[. bJBj}.BbELMf5_ku8K4E-k,HW~u8{u@vTcj&`a=t|)ss\I';Fjr}970Wp*g96+lsZd$e`sW*Y
                                                                                                                2025-01-16 00:11:05 UTC1369INData Raw: 3d 8b 41 b8 7b cb 4d f4 a3 0b 9e 43 2a 06 12 1d 6c 9e 3d 5f 82 cd 3e 49 26 ac da ed 8d a2 3a 70 07 02 7f aa cd 4f 54 ec 57 71 27 c5 1c de cd 8e ea 49 9d 71 f5 64 dc 1e 57 e7 d1 65 aa dd 8b 45 a4 e6 e4 f9 2a 53 72 ea 3a b7 68 91 de 69 b1 1c 94 b5 12 b7 68 42 45 80 aa 8c 5c 1d 3b 46 8e 1d 4d 96 7a b5 c4 64 ab 51 55 ba 29 1b 23 4e 6d 37 f1 1c 42 ac 72 ae 1f 46 11 9d 70 fa 30 86 e9 31 df 4a 06 d9 c6 1c e3 d2 c0 a8 a1 a9 32 39 ce d6 e7 25 b2 92 28 a3 a4 a8 af 8e d7 9a 3d 39 3b 43 ed 2b 27 b8 11 34 d5 c4 c9 3d 5c cf 8b 86 9f 13 ec 5a 41 7a 7b 44 a1 73 da 56 a8 7d bb 4b 8c c0 23 c0 94 05 69 37 c4 e1 a9 a8 07 8b c0 f9 ac ee 5d 56 59 b8 95 79 0f 6d 36 8e 16 5c 48 4e c2 39 a5 6b 07 35 88 e8 8e cb b0 a9 30 75 5d 6e a8 0a 23 b2 5b 29 33 e6 bb 3e 68 1d 11 80 90 a9 08
                                                                                                                Data Ascii: =A{MC*l=_>I&:pOTWq'IqdWeE*Sr:hihBE\;FMzdQU)#Nm7BrFp01J29%(=9;C+'4=\ZAz{DsV}K#i7]VYym6\HN9k50u]n#[)3>h
                                                                                                                2025-01-16 00:11:05 UTC1369INData Raw: c8 81 23 1c d9 65 f6 3f 05 23 76 0c 1f 7a 7f 6c 7f f6 ad 56 a9 ae c8 ea 8f da 5a 05 e7 f2 02 9d 9d 1f 35 0c 9b 3d 9c d4 bb cb 4c da 76 b5 cd 73 c8 26 d6 7d af a1 3c 3c 11 99 37 6a 20 e2 d2 f9 8d 89 17 18 33 b1 b5 f4 43 d5 3f 24 5c f5 fa 1d aa 5e 7e c3 2a fa 06 df 55 5a 5a 46 f3 4c db 8f ec 67 92 20 49 0c 71 00 9c 8d b8 5d 55 a1 7f 6b 2c 71 92 46 37 b5 b7 1c 2e 40 59 cb 35 f6 39 f2 e4 d3 35 68 59 21 01 54 95 a3 35 bd 3b 93 01 b8 c7 51 7e 7d cb 0e a7 bb 7b 2f 36 7b d6 4e 56 79 52 9e 19 fa a4 f2 52 bb 92 67 60 79 7b c2 eb 75 e4 ba e7 9f c5 49 c4 ea ce ec 88 fc 84 98 39 14 e2 4f 34 d2 4f e4 a0 47 39 b7 e5 75 dd 99 e0 01 4a 5a 7f 25 71 1d 10 03 70 9e 4b a4 ba 7b 41 4c 22 fa a0 06 00 9c 48 4e 0c c9 26 13 cb 24 08 63 d3 0a 90 04 cc 28 01 03 ba 94 6b 74 9d fe 79
                                                                                                                Data Ascii: #e?#vzlVZ5=Lvs&}<<7j 3C?$\^~*UZZFLg Iq]Uk,qF7.@Y595hY!T5;Q~}{/6{NVyRRg`y{uI9O4OG9uJZ%qpK{AL"HN&$c(kty
                                                                                                                2025-01-16 00:11:05 UTC1369INData Raw: 0b 8b 92 35 9f 9c 92 34 66 80 1e 1d 6e 0b 9b 27 45 ce 69 4e 6b 7f 3c 53 19 c5 c2 da 26 e2 1c ac 97 0a 66 12 80 15 a4 27 38 83 c4 84 d1 11 21 71 6d be 68 11 c1 83 9a 69 68 e7 ee 48 f7 27 0e 28 01 ad b1 fc f5 46 37 56 90 19 b1 9c db 10 2f 23 81 23 26 8f 69 08 4e 4b 47 b0 69 dd f4 79 0b 75 95 cd 63 7c af 7f 88 57 8f d6 40 ba 9e af ba 45 d5 10 bc 83 91 85 d7 e3 77 13 65 8c dc 7d 98 e7 4d 24 b2 37 b5 99 92 3a 38 d8 ec da d2 0e 72 3e fc b2 5b 9d c2 7b 58 5f 13 3f f2 d9 84 75 73 48 71 27 da 51 bd 9d b2 69 8c b2 cb 17 76 69 2c e9 00 b8 6b 88 16 c4 d0 7d 85 2b 69 b8 df 73 26 da 6d 59 14 7b bf 52 f6 99 0d 49 74 83 30 01 20 03 c8 58 d8 28 36 dd e7 a6 12 3d a3 b5 85 c1 b2 65 99 1a 6b c9 5c 93 68 98 08 b6 87 ba 7a 72 28 6c 3b 40 19 25 9c db b2 31 bb b4 17 e3 6f c5 5b
                                                                                                                Data Ascii: 54fn'EiNk<S&f'8!qmhihH'(F7V/##&iNKGiyuc|W@Ewe}M$7:8r>[{X_?usHq'Qivi,k}+is&mY{RIt0 X(6=ek\hzr(l;@%1o[
                                                                                                                2025-01-16 00:11:05 UTC1369INData Raw: 27 b9 4e d2 2d a7 05 1b 7c 33 41 22 b5 f9 59 23 9a 13 83 13 64 1d 53 01 8e 5c 73 09 d7 4d 24 70 40 85 6b 7a 13 7d 35 b9 5b c6 d3 88 c5 3c 16 b1 6b 98 5d fb e4 82 72 f2 0b 2b bb 34 9d ad 4c 60 fa ad 38 df fb ac ef 3a fe 40 a3 92 d7 17 d4 b1 e5 da c8 db f9 b9 6b 8d 77 39 33 c9 b9 c6 2b de 6b f7 16 b4 fd 26 a1 bc 19 79 3c 71 77 6c 7d 81 6b 68 76 94 82 66 93 98 3f 03 a8 0b 1f b9 d4 e5 95 15 61 c2 c5 ec 69 69 b8 20 b7 19 5a a9 a5 11 31 d2 91 ea b7 2f 13 90 0b 59 a4 a3 26 70 ea 9c be ff 00 18 ff 00 7d a0 8d bf b7 bf 58 cc 26 d7 f3 59 ff 00 d2 2d 90 8e d0 5e 36 90 5b 00 36 69 20 df 14 a7 89 e9 a2 17 b5 36 be 37 49 72 06 2c bc 0e 89 c6 8f 0b 31 02 e7 00 6d 8b 09 0d 27 f6 49 d5 63 17 75 67 b3 69 35 67 a1 d2 56 c7 31 c7 4f 66 49 c6 17 90 01 fe cd df 24 f6 4a d9 0e
                                                                                                                Data Ascii: 'N-|3A"Y#dS\sM$p@kz}5[<k]r+4L`8:@kw93+k&y<qwl}khvf?aii Z1/Y&p}X&Y-^6[6i 67Ir,1m'Icugi5gV1OfI$J
                                                                                                                2025-01-16 00:11:05 UTC1369INData Raw: ca a9 c9 ce cd 89 be 00 97 3c 8f 60 0b a2 0b a2 3c 9c f3 f5 a4 ba be 17 e4 0b a0 db 0d a4 ae 25 f9 c6 f0 63 76 67 2b 9b 83 e4 42 3f be 1b d2 0b 05 3b 19 82 36 e7 99 bb a4 75 b2 24 fd d5 e7 5b cd 2e 27 f8 95 2b 2b 1f 38 6c 66 c5 cc 16 b9 e2 38 5f 9a ca 6a dd 9d 78 e4 9f 32 eb e6 58 d9 f5 61 b5 10 bd cd 0e ef 5d ad 76 6d 71 19 d9 c3 92 f5 a8 77 9e 96 ad a2 92 41 62 e0 4b 6d dc 20 8c f0 fe f0 d2 fc 57 8f 53 d2 38 3c 39 e7 bc dc 85 b4 08 a3 cd de 24 61 2d 78 20 8e 78 86 77 1e c4 6f e7 83 49 c2 39 1f 27 a1 6d 1d cd 6c 54 bd ab 26 7c b7 37 cd ad ee 83 a5 83 40 b0 42 f6 3d 1b e6 93 e8 8c b0 c5 84 ce f3 98 8d 97 c8 37 86 33 92 8f 61 ef ec ad 7b 84 e2 ed 77 dd cb 09 e6 1b a5 8f 10 a5 9b 78 99 72 d8 18 d8 da 5d 8d d8 32 2f 7f de 27 e4 b6 8c 85 0f 19 2d 9f 5f 2f ef
                                                                                                                Data Ascii: <`<%cvg+B?;6u$[.'++8lf8_jx2Xa]vmqwAbKm WS8<9$a-x xwoI9'mlT&|7@B=73a{wxr]2/'-_/
                                                                                                                2025-01-16 00:11:05 UTC1369INData Raw: 71 f6 99 1c 31 59 39 ac b1 4d 35 5f 9c d4 7f 48 37 ff 00 14 b8 31 78 22 ba 48 b6 43 48 39 68 98 00 b0 d6 ea a9 94 f5 f6 94 d0 fe be f2 91 1e 17 b4 b5 8f 31 96 41 3a dd 2f 75 45 ce fc e6 b8 3c f3 cb c5 04 f8 61 00 d1 9e 4a 07 b6 d9 ff 00 82 ad 88 f3 3e d2 90 bc f3 3e d4 03 c6 58 2d 25 4d 45 4b 8e 56 30 6a e7 35 be d3 64 3c 48 41 d4 fb 51 dd cc 66 2a a0 49 36 63 5c fe 3a b4 5c 7b d3 4a d9 96 45 b2 0e 5e 46 9b 6e 48 0b 9d 6d 1b 93 7f 75 9d d6 fb 80 45 eb 07 61 b3 a2 6d ac e9 1b 88 f8 ba c4 fb 90 0a e8 dc e7 c7 10 19 bd cc 67 f7 88 07 e2 8b 6f f4 ad b8 8d b7 c2 cc 87 95 87 c9 75 ae 8d 9e 14 bd 78 c7 e3 fd f9 9e 6d 5c 6f 27 80 ba b1 bb 34 c6 5a 9b 07 61 01 ae 73 8e 40 58 73 2a b4 a6 e5 ce e1 a2 bb b9 75 18 2a b4 04 b9 8e 6b 5a 74 73 b2 c2 16 13 f5 4e f8 f4 34
                                                                                                                Data Ascii: q1Y9M5_H71x"HCH9h1A:/uE<aJ>>X-%MEKV0j5d<HAQf*I6c\:\{JE^FnHmuEamgouxm\o'4Zas@Xs*u*kZtsN4


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                70192.168.2.649953104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:02 UTC370OUTGET /alexFrontEnd/img/old/5.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:02 UTC891INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:02 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 48195
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Age: 1
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JGt2QttmLF%2FZgra%2FZ0HplUvlA9%2BRNecI%2FzWKbykWPbaCyodMI%2B1L6JpFCHkYAQTIo0TaVFRe7lKX1DdlzP7t4Bmz8tptfQZBFW4UTmpiD%2FAs8HM9obfzO%2BMXLNBvLIUJ7nM%2BT2kwHQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2cbefe5ac64-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=13819&min_rtt=13818&rtt_var=5185&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=948&delivery_rate=211119&cwnd=32&unsent_bytes=0&cid=e7de48a39412df2d&ts=183&x=0"
                                                                                                                2025-01-16 00:11:02 UTC478INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 13 13 12 15 13 13 13 15 15 15 15 15 17 15 15 17 15 15 15 15 15 15 15 17 15 16 17 15 15 15 15 18 1d 28 20 18 1a 25 1b 15 15 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1a 10 10 1a 2d 25 1f 25 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 04 05 02 03 06 01 07 00 08 ff c4 00 50 10 00 02 01 02 04 03 05 04 06 07 05 06 05 03 03 05 01 02 11 00 03 04 12 21 31 05 41 51 06 13 22 61 71 32 81 91 a1 07 14 42 52 b1 c1 23 62 72 92
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-%%--------------------------------------------------**"P!1AQ"aq2BR#br
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: 53 40 3a ed af 95 03 1c 65 00 4d 7c 8c 62 be b8 b2 0f 48 d3 96 d5 cb 24 fc b4 e7 58 21 56 b6 ab d4 8a 19 4c 55 96 d4 9d 79 7e 34 e9 8a d1 6e 7f 2a e5 c6 8d 4e dd 3f 85 52 31 4b 97 34 e8 34 93 b7 a8 3c fd 69 42 71 cb 6f 78 5b b4 0d e7 e8 a7 f4 68 26 0b bb 7b b9 4f 4a 34 df 41 e0 d0 d9 ae 99 9d 88 df 98 8e 95 6d ab d9 84 fc 6a 17 97 4d c0 63 d7 af 2a 1e dd a2 0e ad 12 75 1a 4f 90 8a 44 e4 98 5d 34 13 76 e4 ed b0 33 cf 70 26 97 f7 e5 d8 83 3a c4 44 88 11 cf cc d1 7d c4 49 eb a8 07 71 d7 7d ea 80 90 66 60 fc 39 69 a7 c2 8b 62 a4 0e 98 56 6b 80 1e 44 b4 9d 62 06 91 af be 89 bf 66 4c 83 06 75 23 98 1d 45 57 77 15 95 94 f3 cd b7 ae 9a 7c 6a 6c 54 eb a8 e5 1a fe 54 8d 84 ee 1f 11 12 1f 43 c8 fd 93 3b 6b c8 d7 d8 9b 21 8c ef 1d 76 ae 22 73 6d be 20 4d 71 ed 10 65
                                                                                                                Data Ascii: S@:eM|bH$X!VLUy~4n*N?R1K44<iBqox[h&{OJ4AmjMc*uOD]4v3p&:D}Iq}f`9ibVkDbfLu#EWw|jlTTC;k!v"sm Mqe
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: 86 2c 15 7d a5 52 54 b6 d9 54 c6 be ed 29 14 5b e9 10 46 8e e6 82 80 ba e4 e8 3d ae 42 63 e3 40 a7 1c 6b 93 97 0f 76 34 86 6c 8b a7 ec e6 9f 95 1d 65 e0 92 43 28 20 0f 64 90 62 75 98 a5 94 25 f4 55 62 9d 5d 15 db c2 09 24 c3 31 e7 f7 49 8f 66 7f 1a 21 10 8f 51 50 6b b9 88 82 20 74 9d 7c fe 35 1e f4 f9 c0 93 e7 51 62 84 5a 46 23 5d e7 fd 28 6c 55 f6 d8 41 3e ce fc e7 61 f2 ab 57 10 0c 89 83 1a 00 3a ef f9 55 36 ac 66 70 4c 90 b2 06 e3 c4 3d a8 f9 7c e9 93 14 8e 1f 0e 42 c0 96 3a cc e9 27 99 f8 d5 b8 4b 1b 98 c9 3f 74 fe 20 ef b9 f8 54 93 0e 4b 78 54 89 82 49 3a 0d 20 11 ee 81 46 3a 81 a4 4e 94 52 b3 36 09 78 e5 04 95 cc 35 d5 4e bd 7d 93 fc 69 5d cc 52 c9 59 1a c9 32 0a 98 f8 6b 4d 2f 82 0e e0 e9 1a fe 14 98 f0 de f1 d8 b4 85 e7 d0 47 21 a6 f5 9a 00 3e 3b
                                                                                                                Data Ascii: ,}RTT)[F=Bc@kv4leC( dbu%Ub]$1If!QPk t|5QbZF#](lUA>aW:U6fpL=|B:'K?t TKxTI: F:NR6x5N}i]RY2kM/G!>;
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: 81 b6 1e ed b0 6d 5c 00 92 49 46 f0 b0 60 7c 60 a9 d4 19 99 89 13 34 64 be 3b fa 60 93 4c bd 52 6b eb b8 55 26 d9 26 32 b6 7f 82 30 d3 d7 34 7b ea 78 dc 42 5b f6 d8 0d 27 dd 31 f8 d6 3f b5 3d a0 d3 bb 46 19 a3 ec ec a0 80 77 eb ad 04 b9 2f c4 2b bd 94 62 cd fb 2f 76 ee 60 d6 f5 ca be d0 8d a4 91 ec c4 7c c5 17 6b 8b e5 d1 c1 b6 56 24 e6 ef 6d 82 44 ea c0 4a 8d 7a 0f 5a ca 61 31 ac 87 c2 74 88 2a 75 56 04 41 0c bb 19 15 58 b9 1a ce bb 4c eb 00 40 d7 d2 af 1f 1e f4 c0 f2 7d 1e 89 6b 8c 24 82 4c 0f bc 0c a1 e9 e2 1b 7f 5a d3 3b 0c a4 48 3b eb 23 63 5e 42 d8 b6 56 95 39 7a c6 c7 d4 6c 69 af 03 ed 03 23 80 a4 29 26 0a 93 e0 6f 8f b2 68 64 f1 5c 76 89 ac db d9 ea 68 95 8e ed 3e 3c 5e b9 6d 10 ca 20 cd 23 62 4e bf 80 8f f1 1a 75 c4 f8 b8 4c 31 22 43 b4 20 07 70
                                                                                                                Data Ascii: m\IF`|`4d;`LRkU&&204{xB['1?=Fw/+b/v`|kV$mDJzZa1t*uVAXL@}k$LZ;H;#c^BV9zli#)&ohd\vh><^m #bNuL1"C p
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: 6e 3a d7 6e 5a ba be 07 b6 39 44 66 cc 4c 8f 2d 76 f3 ae 62 bb 4f 7d ed 1b 2f 95 90 db 09 04 4c 11 3e 31 ce 76 eb b5 2b cb 5d ee aa dc d9 2f 8e 3d 51 a2 1d b1 6c f2 52 53 c5 ce 1c f8 61 7c 97 5d f7 1a ed 4a 78 df 1b bb 89 30 da 26 90 9b 80 44 ea 4f 33 ae f4 20 b3 57 a6 1e 8b 9b 7d 81 63 8a 76 90 bb bb af a2 8e b9 66 a8 ee e9 46 07 b6 2b ac b5 c5 ab 82 d2 11 22 a9 52 88 a9 a8 f2 a9 95 15 a8 c7 6d 0a b4 ad 72 da d5 ca b5 80 67 bb 5d 8c 0b 69 2d 8f 69 dc 92 7a 2a 05 d3 de cc 3e 14 97 0b 7f 4d 69 e7 6c b0 60 d9 37 23 55 cb 1e f7 02 7e 04 fc ba 56 61 7c 04 73 f6 4f 91 04 06 07 de 08 ae 8c 15 c6 8d ec 29 ee bd 9b aa f0 ca c8 43 0f b2 41 89 1c b6 ea 39 89 15 a3 e0 1c 0e ee 2a 31 57 ae 21 25 8c 66 b7 9c aa c9 d5 14 90 aa 49 ea 0e 94 8a f6 21 2f 12 5c e5 76 33 27
                                                                                                                Data Ascii: n:nZ9DfL-vbO}/L>1v+]/=QlRSa|]Jx0&DO3 W}cvfF+"Rmrg]i-iz*>Mil`7#U~Va|sO)CA9*1W!%fI!/\v3'
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: 51 40 89 d0 b5 2a f8 ad 49 52 6b 18 92 8a fa f6 2e da 65 ce ea b9 cc 2e 62 04 9d e0 7c 2a 55 8e ed 7e 16 f6 27 10 b6 6d 21 60 8b 24 ec 80 be b2 cd b0 d0 0f 3d 76 a6 84 53 7b e8 12 74 8d 9e 32 c2 bd b6 47 12 ac a6 7d 23 91 ac 1f 1d c1 1b 26 d2 9d 4f 72 ab 3c 9b 23 32 03 ef 50 a7 df 46 dc bb 6f 03 6b b9 7b a7 11 70 eb 90 19 b4 9a 6d 94 ec 26 77 de 36 15 55 a2 d8 e4 48 8e f2 cd bb c1 96 77 24 03 69 87 51 2b 1e b1 d6 9a 3a 77 ff 00 28 57 5f b1 31 6a d2 76 5b 8c c9 fa b3 12 a1 a7 2d c4 f6 90 73 56 53 e1 65 3a 00 4e c4 8e b1 58 f1 7a 6a 67 1d 96 de 54 90 e5 c3 33 74 54 83 6d 57 fc 52 e7 cd 53 a5 74 b8 58 8e 46 bb 8b f1 47 b5 8a 37 57 39 16 cb 2d a1 74 48 50 a4 db 95 07 9c a9 83 bc 11 d6 b2 7c 53 14 f7 59 98 c6 63 a9 ea 45 15 c6 f8 f0 be 55 b2 30 60 b0 c0 90 56
                                                                                                                Data Ascii: Q@*IRk.e.b|*U~'m!`$=vS{t2G}#&Or<#2PFok{pm&w6UHw$iQ+:w(W_1jv[-sVSe:NXzjgT3tTmWRStXFG7W9-tHP|SYcEU0`V
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: 2a 77 5f 01 d2 85 d3 31 e3 f6 4e ba ed 47 61 2f bd 9b 8b 76 d1 86 5f 81 1c c3 0e 60 d6 b7 8f f6 5c 19 7b 2b 24 ea d6 f6 93 ac 94 3b 03 e5 b7 a5 62 ee 10 84 89 2a 46 84 30 20 83 d2 bb 23 28 cd 0b 54 55 c6 1d 1a e1 7b 63 28 7f 11 49 f6 1c fb 4a 0f 35 9d 41 f3 8e 54 36 13 0e f7 1d 51 01 66 63 0a 07 33 5c c4 44 cd 1f d9 cc 48 b7 7d 5c ee 15 f2 7e d1 52 a0 fb 81 63 ee a7 e9 68 45 4e 5b 1c 60 3b 2e 16 4e 26 ea db 83 19 57 c4 de b3 b6 be 95 0c 7f 0b c2 a8 f0 df 24 fe b2 a8 a5 98 eb c5 b5 62 49 1a ea 49 1e f0 74 ab b1 38 75 16 d0 8b 70 c7 52 d9 89 0c 23 4f 04 00 3e 26 93 8b ee ce af 9b 1a 54 a2 06 f8 10 7d 92 0f a1 1f 85 0d 77 0a 45 1d 6b 0d 98 12 d9 c0 1f 68 27 87 53 d6 8a 1c 3c 11 a1 3e a3 9f ba ab b4 73 39 41 fa 12 59 7c b3 54 dd b8 58 c9 a2 71 68 51 8a ef 14
                                                                                                                Data Ascii: *w_1NGa/v_`\{+$;b*F0 #(TU{c(IJ5AT6Qfc3\DH}\~RchEN[`;.N&W$bIIt8upR#O>&T}wEkh'S<>s9AY|TXqhQ
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: 1c cd 55 89 b3 e1 3a 51 58 7b 63 34 9e 87 7e bc a8 a7 e1 b7 ae 5a 37 d5 3f 42 bb b1 30 4c 18 25 57 ee 8d 75 a0 d8 f1 56 66 85 4a 6b 4d c0 7b 1e f8 91 9f bc 54 b7 24 4c 17 69 11 23 2e 9d 47 3e 75 b6 e0 fd 8f c1 5a e4 6f dc 02 47 79 04 83 ca 13 40 3d ff 00 1a 49 66 8c 45 f8 dd 9e 4d 6e dc f3 81 d7 78 f7 73 ad a7 02 e3 b7 6d d8 36 b0 bd dd 95 4f 15 c7 b9 70 23 33 34 80 43 a8 56 27 4d 89 20 01 15 b0 e2 9d 91 c3 dc 25 91 15 2e 30 81 e1 05 24 c6 a6 d9 d2 79 4e 9b d7 9f f1 6e cd 62 b0 cc 5b 21 29 26 2e 5a 24 88 9f b5 1a 8f 7f 4d cd 4d ce 39 55 0e a3 c3 65 b6 71 9d eb b2 e2 ee 5e 2c 34 56 cc 9e 1d f3 67 95 25 fe cc 49 d7 ae d4 1e 13 16 f6 c9 6b 66 09 52 a6 54 19 56 dc 41 9a 56 2f 1d 4c 93 3b 99 99 f5 eb 57 2d da 75 0a 0f 32 fc 7e 20 b0 d4 c9 31 c8 0d 00 80 00 1a
                                                                                                                Data Ascii: U:QX{c4~Z7?B0L%WuVfJkM{T$Li#.G>uZoGy@=IfEMnxsm6Op#34CV'M %.0$yNnb[!)&.Z$MM9Ueq^,4Vg%IkfRTVAV/L;W-u2~ 1
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: 1d ec 64 69 ae 51 03 53 e2 fe 63 4f 5d e9 5e 33 11 de 30 59 31 33 00 ef d6 7c f5 a6 f9 a5 1e 8d c1 33 c9 2f 5a 64 39 5d 4a 9e 84 10 7f 98 f3 ae 61 ed 16 75 51 cc c5 7a b5 9e 12 98 93 dd 5e 0b 97 7c c7 74 1a 48 53 33 9b 49 91 d6 95 71 1e c6 d8 b1 8a b6 f8 7c 46 74 17 14 9b 77 07 8c 09 d4 07 5d 18 7a 81 ea 6b a7 1e 65 25 bd 08 e0 ee 91 8c 4b 59 5b df 5e ab f4 59 69 55 b1 11 ed 22 db d0 ee 05 cc cd f3 ca 2b 0d fe cc cf 7c 5b 04 2e 69 12 76 d0 6b b7 a4 d6 ab b2 17 5a c6 35 4b 11 96 fd a5 b2 fe 57 56 da b2 1f 8a dc 1e f3 4f 97 a0 c2 27 a5 dc 69 a0 f1 7c 65 70 cb 9a e2 b9 04 ee a2 55 07 eb 99 d0 55 97 ae 91 b5 65 bb 59 c5 b1 42 d9 4f aa a1 42 35 26 e2 b4 c1 9d 20 8a 84 76 5a 99 93 bf 8e 17 9d dc 29 50 cc 4c 11 03 53 3a 56 67 88 de fd 2f a1 8f 8e f4 e6 df 11 76
                                                                                                                Data Ascii: diQScO]^30Y13|3/Zd9]JauQz^|tHS3Iq|Ftw]zke%KY[^YiU"+|[.ivkZ5KWVO'i|epUUeYBOB5& vZ)PLS:Vg/v
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: d8 7d 01 be ce af 6d a3 7f 02 a5 c6 d3 90 35 9e c5 f0 2c 42 dd 7b 46 cd ce f1 09 cc a1 19 88 81 33 a0 d4 46 b4 ea d0 8d 26 6c 7b 09 8e 16 15 ad b9 47 b4 e7 32 5c 49 23 36 80 86 31 2b b0 f6 a2 35 07 91 3b 4c 3d c4 65 f5 d8 18 f7 11 d4 79 d7 87 7d 4e ed bc ac cb 76 d2 be a1 ca ba 06 1c 8a 9d 33 0a 79 c1 f1 58 80 14 da c4 92 49 23 23 c3 28 02 62 57 71 b7 ce b9 b3 61 52 76 b4 ca 43 23 5a 67 a7 95 19 b9 8f 9e a3 63 33 3f e9 57 3f 8c 11 e5 1f 8e b5 86 c2 76 96 f8 93 7a d9 60 01 04 8f 12 68 48 3b 09 06 47 31 4f 6c 76 af 0f 96 46 71 cb d9 0c 27 a0 60 63 dd 5c af 0c d1 68 4d 4b a3 98 c6 39 8a 90 41 98 5e 7a c7 f5 ad 2b c4 63 d6 da ce 85 cf cb df fd 45 17 8c ed 15 86 ce d0 de 05 1b a9 04 49 fe 54 a7 0b 83 fa c3 67 56 cc a4 ee 2a 52 84 97 68 bc 1c 5b a6 43 09 86 bd
                                                                                                                Data Ascii: }m5,B{F3F&l{G2\I#61+5;L=ey}Nv3yXI##(bWqaRvC#Zgc3?W?vz`hH;G1OlvFq'`c\hMK9A^z+cEITgV*Rh[C


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                71192.168.2.649956104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:02 UTC370OUTGET /alexFrontEnd/img/old/4.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:05 UTC888INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:05 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 59462
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Accept-Ranges: bytes
                                                                                                                Cache-Control: max-age=14400
                                                                                                                cf-cache-status: REVALIDATED
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xE2bCQ7ET9wEgHuvn5jKAvxl1WhIR3l7JVtXs8PkEyGrAYIrduSG%2BjA9yu9PNpmLIHaX1EvvitML89P%2BPd%2F0ZCfsQxcoeWCi94oy%2FhCPjcwj5GcpDhG7EmJSD%2B7K9RWdQ7j555%2Fzsg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2cc6f0d74a5-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=13663&min_rtt=13660&rtt_var=5130&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=948&delivery_rate=213294&cwnd=32&unsent_bytes=0&cid=1d0c24f220bb5623&ts=3054&x=0"
                                                                                                                2025-01-16 00:11:05 UTC481INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 12 13 12 15 13 12 12 15 15 15 17 15 17 18 18 17 17 17 17 18 17 17 17 17 15 17 18 18 17 17 18 18 1d 28 20 18 1a 25 1d 17 17 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1b 10 10 1b 2d 25 20 26 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 01 02 03 04 06 07 00 08 ff c4 00 54 10 00 02 01 02 04 03 05 04 06 06 05 09 05 08 02 03 01 02 03 00 11 04 12 21 31 05 41 51 06 13 22 61 71 07 32 81 91 14 23 42 a1 b1 c1 52 62 72 82
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-% &--------------------------------------------------**"T!1AQ"aq2#BRbr
                                                                                                                2025-01-16 00:11:05 UTC1369INData Raw: 6e c7 3d 4a c6 1a 69 a7 1a 69 a2 09 08 29 c2 9a 29 c2 8a 02 3c 69 a6 9c 69 a6 b9 9c c4 af 0a f5 28 a0 29 ea 4a 5a 4a e3 8f 52 d2 52 d7 1c 2d 2d 25 2d 30 c8 43 5e af 1a f5 70 0f 57 ab d4 a2 b8 e4 7a d5 ea 5a f1 a3 43 0d af 57 ab d4 a2 9e 14 f1 4c 15 20 a2 86 88 e1 4e a4 14 e1 54 45 90 d3 4c 34 f3 4c 34 ac 59 0c 6a 6d 39 a9 b5 32 2c f5 7a bd 5e ae 00 86 92 94 d2 0a 0c e1 e2 9e 29 82 9e 29 4a a1 eb 4d 91 41 de 9c b4 d6 a7 97 03 35 68 1d 88 e1 c0 ea bf 2a 1f 24 0c 37 14 78 d4 6e a5 bc 20 12 4e c0 02 49 f4 02 95 48 f2 ba 9e 87 13 f3 2d 8c fd 28 ab f2 e0 b7 e4 7a 1a a6 f0 91 ca 9e cf 22 78 67 0e 50 dc b4 84 52 57 ab 88 8a 0d 7b 3d 25 25 13 ac 52 69 29 6a d6 0f 00 f2 1b 22 93 e9 b0 f5 34 1b 4b 76 18 c6 53 75 15 6c a9 4e b5 68 53 b3 36 17 92 4c 83 9f 32 7d 05 37
                                                                                                                Data Ascii: n=Jii))<ii()JZJRR--%-0C^pWzZCWL NTEL4L4Yjm92,z^))JMA5h*$7xn NIH-(z"xgPRW{=%%Ri)j"4KvSulNhS6L2}7
                                                                                                                2025-01-16 00:11:05 UTC1369INData Raw: 97 c4 bb ed b0 b3 f0 ac 3c 08 b8 67 6b c6 14 f7 98 a5 9d 03 24 ae d9 bb b4 c3 96 cc f1 03 b8 b5 cd c5 b6 a1 8f ec d6 57 21 da 7c 2e 40 7c 4c 24 d6 c2 f7 f0 db 73 d2 fa 50 6c 1f 1d 25 df 3d c1 bb 65 29 ee 86 0d 73 9c 1b 96 1b 8b 13 a6 84 56 f7 83 00 d1 2b 64 4d 72 80 0a db c2 b9 84 4b 98 92 08 39 ad 98 72 36 37 bd eb 33 73 87 d4 bc f0 b8 45 49 3e 4c cc dd 99 c3 66 65 88 14 8b 20 55 95 98 96 32 03 71 34 83 6c 84 b1 52 00 00 00 0f 23 47 78 07 62 a7 4c 34 d1 ce d9 7b c8 cc 40 2b a1 04 ca d7 0c 7c 5e ea 12 58 0b a9 24 9b f2 a9 70 58 90 5e 5c 38 56 2b e3 7b 5b c5 97 29 0a 06 9e 02 ce cb e0 b6 99 88 dc 1a 8f 8b e2 a4 83 0e 1d 1c aa ea 73 2d 8d e4 28 1d 59 59 6e b6 0d 71 b9 b9 b5 ed b5 5a 71 71 8c 1a 95 da b6 47 1e 5c 99 2f 1b d9 5e c7 38 ed 0b b1 c4 49 9c 59 c3
                                                                                                                Data Ascii: <gk$W!|.@|L$sPl%=e)sV+dMrK9r673sEI>Lfe U2q4lR#GxbL4{@+|^X$pX^\8V+{[)s-(YYnqZqqG\/^8IY
                                                                                                                2025-01-16 00:11:05 UTC1369INData Raw: 56 5c a1 46 55 03 2a 2d 80 1e 2b 15 ba de cd b6 63 6b 8b 5b 91 c7 0c ad 2b e1 8a 4e 71 04 90 23 67 94 c9 7b 13 ee b3 69 b6 f5 ec 47 09 96 02 04 b1 b9 36 62 42 48 65 1e 13 b3 64 62 01 00 8b 83 4b e0 de cd 86 d9 d1 24 c0 cf 7f 0e 13 10 d6 5b 5c aa 9b dc 00 6e 73 7a 9b 11 94 b2 83 d4 13 dc 1a 12 08 59 53 4c c0 95 92 16 0b a1 0e 3c 56 23 70 b6 27 51 93 96 95 ca 38 27 0d 13 c1 89 c4 2b 34 62 22 34 2d 22 8d 41 66 cb 94 fb ca 2d a7 98 d6 89 70 45 c5 85 cd 1c 98 a8 a3 f7 43 67 99 96 e7 5d 75 f7 b5 1a 6b c8 73 a1 1c 6e 3c b3 9d b2 87 b4 d9 d9 f8 94 f9 8d c2 95 55 da c1 72 83 61 6f 32 df 33 59 4a 33 da d9 dd f1 72 99 2f 9b 30 06 e2 c6 c1 40 17 f3 b5 06 35 e8 47 83 dd c4 ab 1c 57 b0 a2 9c 29 a2 9e 2a 88 ac 46 9a 69 a7 1a 69 ae 60 63 69 c2 9b 4e 14 04 43 58 5c db fc
                                                                                                                Data Ascii: V\FU*-+ck[+Nq#g{iG6bBHedbK$[\nszYSL<V#p'Q8'+4b"4-"Af-pECg]uksn<Urao23YJ3r/0@5GW)*Fii`ciNCX\
                                                                                                                2025-01-16 00:11:05 UTC1369INData Raw: be c3 4b 81 d7 5d 07 a9 a8 e4 ba b2 30 6d cb 76 03 e2 8d 1d 88 44 0d e6 4f e1 73 59 8c 34 8c 26 19 6c 0d ed a8 bd bc c8 e7 6e a2 b4 18 ec 4c 23 47 71 7e 81 cb 31 f4 55 5d bc f6 a0 dc 26 64 13 17 b3 85 d8 66 16 d4 f4 a8 24 ea cd f0 d9 03 7b 4b d9 e8 e5 1f 5c 8a ca c7 49 12 ca c0 f5 04 0d 4f 93 0a c2 71 af 67 93 c6 33 e1 cf 7f 19 04 8e 4e 2d b8 23 99 ae c9 3c 96 d8 0b 36 f7 f7 5c 79 8e be 62 bd 83 c2 2a b5 97 dc 63 a7 ea b0 e5 ea 0d 8f a3 56 8c 19 a7 1d 91 1c d8 e1 2d da 3e 69 9e 06 46 2a ea 55 86 e0 8b 1a bb 0e 35 46 52 d9 b3 28 b7 84 8b 32 8d 81 bd 75 ef 6c 9c 11 0e 1e 2c 42 a8 ba b1 0c 40 d6 ce 05 c1 23 90 20 57 17 97 0a 79 57 ac 9e a5 b9 92 30 9c 7c d1 dc 20 38 92 ef 94 fa 0b 7e 9e 6b de d7 e9 a5 32 3e 24 06 e0 fb cc 47 bb f6 ba 92 2e 3e 1b d0 b2 a4 57
                                                                                                                Data Ascii: K]0mvDOsY4&lnL#Gq~1U]&df${K\IOqg3N-#<6\yb*cV->iF*U5FR(2ul,B@# WyW0| 8~k2>$G.>W
                                                                                                                2025-01-16 00:11:05 UTC1369INData Raw: a3 46 62 59 bb b0 c0 33 13 72 48 66 36 37 be d5 25 07 e2 39 10 77 e2 36 d1 a8 ec 0a ac 23 11 8f 75 ba e1 d2 c8 2f 6c d2 be 80 03 ca d7 1a f2 cd 47 bb 05 da 6c 39 c5 77 0b 84 10 7d 26 ea cc 26 77 bb 8b b2 dd 4a f3 37 1f 1a c5 4b da a9 1b 0b f4 4e e3 0e 91 66 cd e0 59 03 66 fd 2b 99 0d cf ad 0c c1 e2 4a 3a 48 b6 cc 8e ac 2f b5 d4 86 17 b7 98 a0 f1 6a bd 5d c6 d1 e2 27 7c f6 0f f1 ae cf b4 78 e6 c3 20 b1 2e 3b bb ed 95 b5 5f 96 a3 e1 46 bd 9e 76 b2 5c 2c c9 03 12 d8 79 64 08 50 fd 86 72 14 32 74 d7 71 eb ce a8 e3 bb 6f 3c f2 47 2c 90 e1 bb c8 98 32 ba c6 e0 82 0d ec 7c 7a 8d 36 34 e7 ed a1 0f df 26 0f 0a 93 ef de 04 27 c4 77 60 a4 e8 de 66 f4 ca 33 71 d2 d1 a6 50 9c b1 69 9c 6f 6f 5e e2 76 df 83 2a f1 39 30 f0 95 bb b2 90 36 0a ce 81 88 d3 e7 fb d5 67 d9 c7
                                                                                                                Data Ascii: FbY3rHf67%9w6#u/lGl9w}&&wJ7KNfYf+J:H/j]'|x .;_Fv\,ydPr2tqo<G,2|z64&'w`f3qPioo^v*906g
                                                                                                                2025-01-16 00:11:05 UTC1369INData Raw: 38 f7 07 7c 2c ef 03 90 4a ec c3 40 ca 76 61 fc f5 a8 63 7b d3 e4 c1 89 5c 9a 7c 9b 6e 23 c0 f8 6c 3c 36 0c 71 c2 33 34 a2 3b a7 d2 24 50 0b 86 b9 07 5d 01 53 a5 b9 d6 57 b4 12 60 9a 28 9b 09 13 c4 c4 b8 91 1d cb 90 06 5c a6 e7 91 b9 e9 b5 6f b8 a2 c1 fe 43 c2 7d 20 ca 23 b4 3f d5 2a 17 cd 69 2d ef 90 2d bd 73 fe 3d 85 c2 2a c2 d8 47 91 c3 2b e7 ef 42 87 56 0c 00 04 2e 83 4d 7c e8 62 df 9f 50 e1 5f 3e 46 f6 2f 82 fd 2f 1b 0c 24 12 99 b3 48 07 fa 35 d5 be 7b 7c 6a b7 69 b8 49 c2 e2 a6 86 c4 05 7f 0d ff 00 41 b5 5f b8 81 5a ae cb f0 fc 44 78 09 b1 18 68 a4 79 e6 71 14 66 35 2c 51 14 86 77 d0 69 d3 e5 d2 88 fb 58 e1 e6 58 e0 c6 f7 6c 8c 54 09 15 94 a9 52 dc 88 3d 1f 30 fd e1 41 e4 6b 27 b7 1f 50 b9 7f 52 8c b7 62 bb 3e 98 97 95 e6 cf dc 43 19 77 c9 ef 31 b1
                                                                                                                Data Ascii: 8|,J@vac{\|n#l<6q34;$P]SW`(\oC} #?*i--s=*G+BV.M|bP_>F//$H5{|jiIA_ZDxhyqf5,QwiXXlTR=0Ak'PRb>Cw1
                                                                                                                2025-01-16 00:11:05 UTC1369INData Raw: a5 80 36 1b 9b 68 3e 3c a8 d9 3c d1 b8 d1 b1 e1 98 d5 c4 1c ba 47 3b 02 16 ed f5 52 35 89 b6 66 04 c4 fe 46 e3 d2 b4 1c 27 8f 25 82 2a 85 91 03 a9 6c a5 18 8d 01 12 25 c8 12 ab 77 8a 48 24 1d 0f 3a c4 e3 21 88 40 92 46 2d 9b 27 8a f7 bb 75 72 4e e1 b9 9e 96 e7 4d 83 10 ce 4c a1 cd df 7e 46 e2 d7 f5 37 00 de b3 3c 31 8c ac 93 ea 72 ce 11 84 a5 b2 54 75 6e c6 71 ac 3c 2c ef 3c d1 c4 1a eb 79 1c 25 c9 f2 be bc eb 43 c6 b3 a6 16 66 50 0c 6d 1b 8c a3 5b 90 a4 8b 0e 57 e4 75 d8 5b 7a e2 bc 1b 84 4f 88 98 2c 51 f7 84 10 4e 63 65 0a 0e b9 98 ec a7 e7 5b 7e 29 d8 9c 5b 47 2e 25 f1 21 e6 ca 5d 84 72 36 81 41 39 40 16 00 0e 42 d5 d3 9a aa 33 c7 0d 6e 52 c2 f1 53 23 4b 34 c1 64 37 ca 8a 49 65 62 49 75 d0 1c a9 87 8d 0a 80 00 1e f1 24 92 4d a9 f6 9f 8b 38 52 8f de 2c
                                                                                                                Data Ascii: 6h><<G;R5fF'%*l%wH$:!@F-'urNML~F7<1rTunq<,<y%CfPm[Wu[zO,QNce[~)[G.%!]r6A9@B3nRS#K4d7IebIu$M8R,
                                                                                                                2025-01-16 00:11:05 UTC1369INData Raw: b4 86 bc b4 a6 85 c9 22 d3 a9 ab 4e a6 45 91 1c f2 55 02 75 a9 58 d4 46 b8 f3 b3 4d c9 8f 5a 78 a8 d6 a4 14 50 10 d3 4c 34 47 87 f0 a9 66 bf 76 a2 c3 76 66 0a a2 db f8 98 81 ff 00 ad 58 5e 02 3e de 2b 0a 9f fd e5 6f ee de 95 c9 09 29 20 48 a7 8a 36 38 36 10 7b fc 46 3f fe dc 33 49 f8 01 52 c7 c3 b8 75 ae 71 d2 9f 4c 2c 83 f3 35 ca 47 78 b0 f5 33 d5 af ec ee 0e d1 29 31 b1 b8 2c 4a b1 52 6e 74 02 e6 db 01 ca de b5 9e c6 61 a3 b8 ee 8b b2 73 2c b6 3b f2 14 f9 38 a4 4c 40 61 34 65 40 50 c8 e0 85 cb a7 bb 61 f7 1a 2f 74 4b 36 44 d2 48 21 8e 45 49 48 4b 85 65 39 a3 60 00 cc 37 39 76 d7 4d 40 00 d8 d3 65 c3 dc 00 9e 11 cb 2f 2a 82 4c 79 70 09 91 65 08 74 7b 15 65 be 9e 25 3a db e7 eb 56 70 b3 8c 81 91 6f 96 c1 d2 fa 91 73 94 8f 31 b7 eb 0f 30 68 38 ec 42 0c b5
                                                                                                                Data Ascii: "NEUuXFMZxPL4GfvvfX^>+o) H686{F?3IRuqL,5Gx3)1,JRntas,;8L@a4e@Pa/tK6DH!EIHKe9`79vM@e/*Lypet{e%:Vpos10h8B
                                                                                                                2025-01-16 00:11:05 UTC1369INData Raw: 4d 83 7e ab 1e 5e b5 19 e1 93 de c6 5d 45 ba 90 3e 5c 52 81 ca 84 e2 38 82 13 91 c2 90 74 20 db 51 58 2e 23 da b2 8c 52 49 55 58 31 42 06 a5 58 1c a6 e4 5c 0b 6b 7f 4a 47 c6 3c 58 b3 14 a4 5d 5f 29 37 de e2 ea c3 c8 82 08 f5 a9 78 0d 2d cd 4a 49 06 70 d3 f7 18 86 81 9b 6d 54 9f b4 87 55 6f 5b 68 7c c5 37 b4 3c 2f bd b3 67 9c ad b5 0b 23 58 1e a0 52 71 6c 0f 7d 88 8e 4b 1d 22 d6 da 11 6d 8d f9 5a 9f 82 ed 0f d1 db 24 ba 8f b2 fe 5d 08 e4 6b a8 bc 66 e2 ef 93 3c dc 1b 31 f0 c9 8a 24 73 66 3a 0f 90 a2 d3 4c 63 8c 29 91 dc 81 bb 9b 93 f7 0a 31 8e ed 4c 2c b6 5b 13 e5 59 b5 85 e7 93 62 c7 92 af e6 6b be 63 4b 2e ad da a2 ff 00 62 b0 6f 3e 31 3f d1 c4 ad 2b 37 57 20 a4 63 d0 5d db d4 0a e8 78 c9 97 e9 19 46 d1 c2 7e 0c 59 09 1e b9 40 a0 7c 1e 48 f0 51 95 d1 a5
                                                                                                                Data Ascii: M~^]E>\R8t QX.#RIUX1BX\kJG<X]_)7x-JIpmTUo[h|7</g#XRql}K"mZ$]kf<1$sf:Lc)1L,[YbkcK.bo>1?+7W c]xF~Y@|HQ


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                72192.168.2.649960104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:02 UTC370OUTGET /alexFrontEnd/img/old/3.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:02 UTC881INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:02 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 59594
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Age: 1
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zHydRzN4JpStQLheP5dQD5ntK7BFuyYw8Mhp4DH9VRfXaPOcFsXqgTNcDciN%2FsuvGJ6gL%2BmKXoIRuIHwnWtNAQusuq6VyptWrVwciHQMSzX5aUHTTl2YqjLmumpSxeH%2B%2FPymtyBgCg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2cd7cdcd6c3-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=8176&min_rtt=8169&rtt_var=3077&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=948&delivery_rate=355015&cwnd=32&unsent_bytes=0&cid=7ee316490d135a12&ts=181&x=0"
                                                                                                                2025-01-16 00:11:02 UTC488INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 13 13 12 15 13 13 13 15 15 15 17 18 17 17 18 17 17 17 17 17 17 17 18 17 17 17 17 18 18 17 18 18 1d 28 20 18 1a 25 1d 18 17 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1a 10 10 1a 2d 25 20 25 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 00 07 08 ff c4 00 51 10 00 02 01 02 04 03 05 03 09 05 05 05 05 07 05 01 01 02 11 00 03 04 12 21 31 05 41 51 06 13 22 61 71 32 81 91 07 14 42 52 a1 b1 c1 d1 f0 23 62
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-% %--------------------------------------------------**"Q!1AQ"aq2BR#b
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: 41 a0 00 d7 52 91 53 3f b2 af ff 00 81 77 fe 1b fe 54 01 19 6d 98 91 fe b4 d6 69 a9 6b c3 2f f2 b3 77 fe 1b 7e 54 d4 e1 97 8e d6 6e 1e 5a 23 6f d3 6a 00 89 5d 52 2c e0 ee 39 21 6d bb 15 f6 82 a9 24 7a c0 d3 63 f0 a2 0e 17 7f fc 1b bf d0 df 95 00 44 34 95 30 f0 bb ff 00 e0 dd ff 00 86 df 95 32 f6 02 ea 46 7b 6e 80 98 05 95 94 7d a2 80 23 9a e1 4e 2b 52 6d 60 2e 10 08 b5 70 83 b1 08 c4 1f 48 1a d0 04 4a 5c b5 34 e0 6e 82 40 b5 70 ff 00 23 6d f0 a6 9e 1d 7b fc 1b 9f d0 df 95 00 45 8a 5a 25 ec 3b a7 b6 8c b3 b6 65 22 7e 34 5e 19 82 6b d7 52 ca 0f 13 b0 51 e5 3c cf a6 f4 9b 49 5b 1a 57 c2 01 dd 98 9e 5a 09 e5 27 94 f5 d0 fc 29 34 8d cc fd 95 eb bd b0 ec e5 ab 5c 29 ad 5a 58 16 8a dc 9e 6c c3 c2 cc 7a 92 18 d7 90 1a e7 d2 ea a3 a8 8b 94 7a 4e 8d b3 e0 78 64 a2
                                                                                                                Data Ascii: ARS?wTmik/w~TnZ#oj]R,9!m$zcD402F{n}#N+Rm`.pHJ\4n@p#m{EZ%;e"~4^kRQ<I[WZ')4\)ZXlzzNxd
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: dd a9 5f 6f 2c cc 93 3e c8 a8 1d 99 c5 35 bb d9 95 f2 12 a5 73 65 2c da c6 96 d4 6f 70 f2 9d 26 b1 cf 07 3c 52 8a f2 8d 70 cb 6e 44 fe a7 b4 f1 9b eb 73 03 79 d6 0a b5 87 3e 44 14 24 57 cf e4 d7 b8 f1 0f 0e 1f 16 99 4e 89 76 4c 78 64 db 2d a7 40 74 9e 53 f6 f8 71 15 e6 fd 8f 0d b1 9a 5d 5f f6 3b 3e d0 95 b8 bf a1 f5 c7 60 59 7f b3 70 20 c7 ff 00 0d 63 e2 11 48 fb 6b 4c 50 1a cb 7c 9f 4f f6 7e 04 03 13 87 b3 3c ff 00 dd 2e df 0f 2a a8 f9 71 c7 5d b1 c3 33 d9 b8 f6 df be b6 33 23 15 68 39 a4 48 e5 5e c1 e7 1e 82 56 b2 1d b1 ec 3e 0b 1c ac 2e 59 55 b9 1a 5d b7 0b 74 19 f2 1e 3d f6 6f b3 7a f2 1f 92 ef 94 6c 70 c6 d8 c3 de be f7 ed 5e 71 68 8b 87 33 29 6d 15 95 bd ad 0c 69 31 04 e9 5e ff 00 88 78 63 af ae db 74 23 7d 7c 87 2a 00 f0 6f 93 0e 14 f8 0e 37 76 cd
                                                                                                                Data Ascii: _o,>5se,op&<RpnDsy>D$WNvLxd-@tSq]_;>`Yp cHkLP|O~<.*q]33#h9H^V>.YU]t=ozlp^qh3)mi1^xct#}|*o7v
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: f2 cb c3 ac 02 2d 60 b1 08 09 2c 40 ee 80 2c 7d a6 20 34 66 3c cf 3a 00 a2 f9 0b cd dc f1 20 91 9f bb b5 96 41 22 7f 6b ba 8d c6 ff 00 0a f4 8e 03 80 cf 74 1c 40 5b 8f 6c ab a3 06 63 6d 58 0d 5a da c0 20 c9 e6 4e 87 61 5e 7d ff 00 b3 f0 39 71 e0 00 65 6c 88 2c 57 fc 52 35 00 c6 b1 f6 d7 a7 76 7f 03 77 bc 56 be 32 bb 78 99 7c 25 11 80 11 6d 0c 09 80 77 8e 46 37 34 01 56 bf 24 1c 29 bc 46 d5 c2 49 9d 2f 5c e7 cf 7a f3 bf 96 6e c6 e1 38 7d bc 33 61 91 d4 dc 67 0d 99 d9 e4 28 52 3d ad b7 ad 47 fd b9 e0 87 87 e6 d8 9d 0f 5b 7c bf 9e b1 1f 2a df 28 36 78 a2 58 5b 56 ae db 36 99 c9 ef 32 eb 98 01 a6 52 7a 50 07 9c 1d eb eb 2f 93 e1 1c 2b 02 77 fd 85 bd 34 93 a0 da 79 ed 5f 27 32 45 7d 43 d8 fc 61 5e 19 82 4c 8d ff 00 c3 d9 61 72 03 2a 92 08 88 99 0d a1 d4 02 35
                                                                                                                Data Ascii: -`,@,} 4f<: A"kt@[lcmXZ Na^}9qel,WR5vwV2x|%mwF74V$)FI/\zn8}3ag(R=G[|*(6xX[V62RzP/+w4y_'2E}Ca^Lar*5
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: ea b3 d2 39 c9 8a 72 db 4e bf 01 55 63 53 53 ed 24 08 a0 61 c1 51 b0 26 97 be 3e 5f 0a 15 38 50 22 0e 31 35 9e b5 1e ad 0a d4 5c 62 00 3c e8 1d 91 6b ab a6 b8 50 33 a9 4c 72 d6 b9 a8 89 68 4e a7 4e a3 5f 75 30 05 14 e5 6e 54 a1 66 4f fd 69 94 80 73 0a 6d 14 21 cb e5 48 b6 49 13 a7 c6 80 19 46 16 87 5a 55 c3 12 26 9d f3 27 e9 40 58 7e 1f 8d ee af 59 b8 c4 9c 97 2d dc 31 a9 85 60 d0 27 49 d2 be 96 f9 3f ed 5d ac 76 18 b3 36 62 58 23 a1 42 b9 4b 2c 95 d7 46 9d 4e 84 e9 5f 31 2d a1 9a 59 d0 eb ae a7 f2 ad 77 60 f8 fd eb 58 bb 76 c5 f5 4b 0e f9 ae 2e 99 48 55 26 58 95 91 b7 2a 60 5d ff 00 ed 0f 6c 2e 3e c0 50 00 f9 b2 c0 1b 7f 7b 74 57 96 56 d3 e5 4b 89 8c 46 26 db a3 ab db 5b 36 d6 d9 13 2c 8d 99 c1 60 46 86 58 e8 75 ac 59 a0 0f 76 ff 00 d9 c9 87 71 8b 04 ff
                                                                                                                Data Ascii: 9rNUcSS$aQ&>_8P"15\b<kP3LrhNN_u0nTfOism!HIFZU&'@X~Y-1`'I?]v6bX#BK,FN_1-Yw`XvK.HU&X*`]l.>P{tWVKF&[6,`FXuYvq
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: b7 2d 7f 88 2e 27 15 73 b9 54 b6 ca b9 43 30 d5 83 11 1a ea 76 98 fa 23 9e b4 d7 f9 46 bc c9 09 6e cd a7 2c d2 46 70 99 60 44 02 49 cc 75 13 31 00 69 ce 80 34 5d af f9 36 c4 62 f1 f7 af db bf 86 09 75 83 ae 63 70 10 32 c6 b9 6d 95 99 53 a0 26 b2 dc 7b e4 e3 13 84 b5 76 f5 cb b6 08 b6 03 30 43 70 b6 a4 05 22 50 48 33 33 b6 90 60 ef b3 e2 5f 29 38 4b 43 f6 27 3d c3 64 c3 2a f8 16 ee 42 aa 32 12 b2 24 09 30 4c 1d f4 af 2b e2 5c 4a e6 22 f5 cb ce f6 c3 dc 00 30 59 02 02 aa c0 99 3b 28 a0 0a cb 8b b1 14 38 a9 76 17 52 a4 ae bb 49 20 06 e4 76 f7 7b e8 66 de 66 22 40 3e 73 a7 d9 40 01 2b 1d 28 b8 3c 2b dd 75 b6 8a 59 dd 82 a8 1c d9 b4 02 8a 70 7d 1d 3e 27 f2 ab 4e cf e3 4e 1c b5 db 79 1a f4 1b 76 e6 4f 77 98 10 f7 40 d3 c4 07 85 7f 8c 9e 42 90 16 18 7c 3a 61 c3
                                                                                                                Data Ascii: -.'sTC0v#Fn,Fp`DIu1i4]6bucp2mS&{v0Cp"PH33`_)8KC'=d*B2$0L+\J"0Y;(8vRI v{ff"@>s@+(<+uYp}>'NNyvOw@B|:a
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: c2 b8 cf 62 d8 f6 4d 95 02 75 19 ce 67 65 3d 65 89 f5 06 a7 72 7d 1d 12 8b 8f 0c 92 f7 16 f3 8b 37 00 36 93 2b 15 27 47 76 12 a5 ba 85 52 00 1b 78 8f 41 44 e2 9c 1b 0b 70 9c f6 90 1e 45 46 56 82 3c bf 19 14 4e 21 c1 ef 5b 1f 3b b6 9f b2 26 1c 2f fb b7 55 00 40 dc a1 10 7c 8c 8d a2 a8 71 1c 5c 30 f6 bf 5f a9 f7 d1 76 66 16 f7 68 6e d8 46 c3 dd 66 7b 46 42 e2 14 7e d9 54 ee 1f 91 3b 80 dc b7 d7 6a 9b 7a c9 bb 62 c1 d3 2b e4 b3 66 da 9f d9 a3 3d d8 09 6c fd 20 13 31 27 5e 64 eb 59 eb d7 0d df 0a cb 31 d0 28 d4 9f 28 e6 3c f9 54 dc 17 64 91 6d 87 bf 89 ee 39 a9 cc 02 86 93 ec 96 31 a1 1a c6 ff 00 03 43 1a 60 3b 4b 71 ee 62 f1 76 ed 29 60 ae 8b 6f 2a 9c c3 20 ca 99 72 ed 99 73 68 7e b5 51 19 ee 54 19 cc d7 33 6b cb 20 cb af 9c b7 dd 41 2c d9 48 ef 18 ea 41 ca
                                                                                                                Data Ascii: bMuge=er}76+'GvRxADpEFV<N![;&/U@|q\0_vfhnFf{FB~T;jzb+f=l 1'^dY1((<Tdm91C`;Kqbv)`o* rsh~QT3k A,HA
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: 5c 12 f3 24 d4 80 6b b3 50 40 89 86 41 ca 8e aa 07 2a 0f 79 4f 4b 94 08 30 34 f5 68 a0 29 a7 13 40 12 7b da 6b 1a 10 6a 74 d0 16 3c 9a 6e 6a e3 4d cb 40 83 ad 2b 8a 6a 0a 20 a0 63 00 a5 cb 4a 29 d3 40 02 22 9a 69 f4 84 50 00 c8 a5 41 4b 14 f5 14 01 c8 35 1e a2 9c 37 3e fa 43 b8 f5 a6 a3 c9 3e ff 00 ba 80 1e 76 f7 fe 14 31 bd 3c ed ef fc 28 79 a8 01 df 97 e1 49 42 56 fd 7b a9 f3 40 14 c5 a8 4a 80 52 8a 45 f3 a6 02 d0 ae 7b 54 f2 e2 98 da 9d e8 1a 07 35 c0 51 23 ca 93 2f 4a 63 1f 6d 62 96 d6 22 0e ba 8a 6d d2 7a 69 5d 6e c9 22 90 86 3b cd 25 1d 6c 6b 1a f5 f7 73 a3 2e 1d 45 01 64 1a 72 a1 3c aa 78 40 39 0a e6 14 05 8d 5b 04 01 fa d6 29 56 d7 53 46 07 f5 ee a6 b2 90 7a 46 f4 08 41 68 53 ca 8a 6c d0 2f 62 23 96 b4 86 14 93 ac 47 95 3c 68 39 57 60 70 cd 75 a1
                                                                                                                Data Ascii: \$kP@A*yOK04h)@{kjt<njM@+j cJ)@"iPAK57>C>v1<(yIBV{@JRE{T5Q#/Jcmb"mzi]n";%lks.Edr<x@9[)VSFzFAhSl/b#G<h9W`pu
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: 85 7f f4 ae 0d 40 57 a3 11 b1 1b 1f bf 98 fd 75 a0 41 57 5a 70 a6 23 c5 28 34 00 40 69 f9 a9 b6 c8 1b d7 4d 00 3a 69 66 92 b8 50 03 62 96 9d 96 92 28 03 80 a7 53 69 ca 28 18 d8 d4 7a d3 55 60 fe ba 51 17 7f 7d 3b 4f d7 a5 00 06 74 f7 d7 5b b7 3a f2 1b fe 15 ce 34 ae cd b0 f3 13 eb fa fb e8 01 a4 53 29 d9 b6 ae 81 40 14 42 9c 17 ca 8c 00 a7 0f ce 98 ac 8b f3 79 a5 4c 21 9d 4e d4 6b 83 43 ca 88 a4 1d 41 91 1b fb a8 1d 8d b7 60 41 27 90 34 87 40 60 51 17 6f 8f dd 4c 14 00 2b 24 91 a8 a2 53 91 01 dd 80 f5 0c 7e e0 69 97 10 03 a3 a9 f4 0d f8 ad 31 08 d7 23 5a 44 bb 24 e9 02 95 ac a9 dd d7 e0 df e5 a2 e1 d0 10 53 32 8e 84 e6 df e1 cf 6d 7c a8 00 73 5c 29 05 b9 31 3f 63 1f b0 0a 30 c1 b6 e2 48 eb 92 e7 f9 69 00 c2 6b ae 5c d8 93 d0 7b b9 53 9e cf 9e b3 a8 ca fa
                                                                                                                Data Ascii: @WuAWZp#(4@iM:ifPb(Si(zU`Q};Ot[:4S)@ByL!NkCA`A'4@`QoL+$S~i1#ZD$S2m|s\)1?c0Hik\{S
                                                                                                                2025-01-16 00:11:02 UTC1369INData Raw: 76 0f 01 9c 33 17 0a 8a 7c 46 1b fe 5d 20 93 d2 69 a4 92 26 4f 74 80 03 a6 de fa 91 62 e6 84 40 d7 9f 4a 15 f6 52 d0 be 14 1b 03 25 bd 58 81 a9 fb 06 d5 d9 47 26 1f f3 7e 54 c9 61 63 5a 78 34 8f 05 43 66 13 b3 0f 17 b9 b6 e6 34 f5 1e 75 c8 80 fd 20 3f ab f0 14 00 ec f4 55 35 19 ed f4 61 ff 00 37 e5 52 6d a0 db 3a fa f8 bf cb 40 0b 4e ae 0a 3e b0 ff 00 9b f2 a5 54 d7 71 eb af e5 48 05 63 a0 f7 d3 66 9e 40 d3 c4 39 f2 6f ca 98 40 fa cb ff 00 37 e5 40 0d 24 fb a9 d4 85 47 d6 07 fa bf 11 48 00 fa c3 ed fc a8 01 eb bf c6 9c ba 91 48 aa 27 da 1c fe b7 e5 4f b7 6c 48 f1 0e 5c 9b a7 a5 03 07 c8 9f 3d 3d 62 86 b4 7b 80 1f a6 23 d1 ba 7a 50 72 0f ae 37 fd ef ca 80 07 15 d1 44 ee c7 d7 5f 48 7f f2 c5 06 80 2b 41 a5 ff 00 5a 12 9a 7c fd df 88 aa 10 88 b1 b9 9a 2e 80
                                                                                                                Data Ascii: v3|F] i&Otb@JR%XG&~TacZx4Cf4u ?U5a7Rm:@N>TqHcf@9o@7@$GHH'OlH\==b{#zPr7D_H+AZ|.


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                73192.168.2.649961104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:02 UTC370OUTGET /alexFrontEnd/img/old/6.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:06 UTC871INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:05 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 68088
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: MISS
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ql621u5sbfXy4gd8S2qZZGO2YTjsRsp%2BJqd1fo9WOOGoWMJKMWm8ctUilsUYsMXksrqqrdTMOVvPj3QSFvEABSxh7GTR38z7YvYSc2hrSGuql7y4APvUHn21uGWeRNikNS9Gxuv7oA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2ce4ddb4270-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=8156&min_rtt=1649&rtt_var=4633&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=948&delivery_rate=1770770&cwnd=227&unsent_bytes=0&cid=f3df0c0d4d9ba08d&ts=3372&x=0"
                                                                                                                2025-01-16 00:11:06 UTC498INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 13 12 12 15 12 12 12 15 15 15 17 17 15 15 15 15 16 15 15 15 15 15 15 15 15 16 17 15 15 15 15 18 1d 28 20 18 1a 25 1b 15 15 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1a 10 10 1b 2d 25 1f 25 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 00 07 08 ff c4 00 52 10 00 02 01 02 03 05 05 05 04 06 06 08 04 05 04 03 01 02 03 00 11 04 12 21 05 06 31 41 51 13 22 61 71 81 07 14 32 91 a1 42 52 b1 d1 15 23 62 c1
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-%%--------------------------------------------------**R!1AQ"aq2BR#b
                                                                                                                2025-01-16 00:11:06 UTC1369INData Raw: d5 08 2d 42 1d 7a 84 16 f4 48 75 42 1d 51 10 5b d1 21 d5 08 75 e8 90 5b d4 20 b7 a8 43 aa 50 45 15 28 81 14 d0 68 28 bb d8 52 80 c2 f5 44 e3 6a 86 3d 1b 03 8a 5c a3 5a a9 46 85 65 66 df c7 2e 52 2f 56 24 14 60 71 2d 76 ab a0 86 93 e0 34 27 4a e8 63 4a 8c 99 10 19 e9 24 85 80 15 5a ce cd 28 77 0a 2a 2d 8d 69 0d 63 7a b6 38 c5 72 1f 18 a6 d9 64 52 08 cd 4d 1c 24 73 16 24 35 72 c2 57 bd 13 12 33 4e b4 cd 8c f2 a4 89 30 e1 6f ca b4 47 47 5d 95 bc c4 95 c0 0e 75 a2 18 22 8a e5 93 e0 99 06 19 07 8d 3e da e8 47 26 c9 70 61 f3 30 54 5d 4f f3 7a cb ad d5 c3 4b 86 59 b2 bf 6a 0e 2c 52 c9 2a 89 28 82 84 82 40 b6 94 ba 7c d1 d4 62 59 63 d3 13 26 17 8e 54 fb 15 67 17 e2 4d 5c e2 54 d3 26 c7 8a 03 c2 a9 94 18 cb 1b 67 4b b5 d5 69 3d 25 e5 8e b4 f6 42 9b 6f 37 2a 15 8d
                                                                                                                Data Ascii: -BzHuBQ[!u[ CPE(h(RDj=\ZFef.R/V$`q-v4'JcJ$Z(w*-icz8rdRM$s$5rW3N0oGG]u">G&pa0T]OzKYj,R*(@|bYc&TgM\T&gKi=%Bo7*
                                                                                                                2025-01-16 00:11:06 UTC1369INData Raw: 70 d2 15 bc 8d 20 01 9d 07 13 c3 51 57 ea a5 87 26 9f 7e 25 4a e8 48 da 7c 97 1e d3 36 5c 98 8c 2c 69 0c 6d 23 09 c3 10 a2 e7 2f 67 20 bf 95 d8 0a a3 e9 d9 31 43 33 79 5d 2a 1b 25 d7 04 cd c0 d9 13 61 f0 6b 1c e2 c7 33 15 52 41 28 87 82 e9 a7 de 36 07 4b d5 7f 50 cb 8a 79 dc b1 f5 c0 71 a7 5c 9d 3e 32 33 8b c5 29 d6 d1 61 e2 6b 02 6d 21 ed 58 03 97 85 81 1e 57 a8 b1 c9 62 83 fb b7 fd 01 e4 a0 de 9d d0 9b 14 21 68 dd 18 7e b0 f7 e4 36 5c d9 32 aa 16 17 22 c9 af 8d 6e d1 6b b1 e1 93 f5 23 fc 84 9e 39 78 2a f7 6f 60 c9 81 da 30 a4 ca b7 68 e5 7e e9 cd 75 08 c0 8e 15 a7 57 ae c7 a9 d3 4b d3 e3 94 2c 60 d3 b6 69 36 ae cb 93 17 85 78 a0 45 17 68 c8 12 12 ac 32 9b 90 c0 8e 9c ce a6 b9 b8 73 ac 19 54 e4 59 28 d9 85 db bb a3 89 c1 c6 25 9b 26 52 c1 3b af 98 dc 82
                                                                                                                Data Ascii: p QW&~%JH|6\,im#/g 1C3y]*%ak3RA(6KPyq\>23)akm!XWb!h~6\2"nk#9x*o`0h~uWK,`i6xEh2sTY(%&R;
                                                                                                                2025-01-16 00:11:06 UTC1369INData Raw: 1c 78 96 cc a2 44 30 d8 65 42 85 d7 50 3e f7 23 7e 63 a5 ab ab a5 f4 bd 06 e3 dd 3b fe 42 b4 d9 e8 93 62 8e 1c cc ec 2e 40 91 f9 aa b6 50 ce 00 bd f8 0d 09 1a 78 57 2d 45 4e 92 18 c3 e3 b7 c8 4a 92 af 61 93 b5 56 52 7b 42 7e 21 a9 ca 47 e5 5d 9c 3f 4d da d4 9c fa 15 99 a0 c0 57 5d 6d 2b 69 8f 8d 87 13 4e 23 4c 5e dc 75 a5 dc 89 b1 9e 51 9a bc 99 b2 85 0f 50 82 e6 a2 83 42 86 a8 0a 0a 05 40 01 71 44 28 2e 0f 10 63 6c d6 b8 e0 cb c9 94 f1 14 53 a2 cc 73 db 22 e5 a1 46 52 84 92 ac 33 44 df 4d 7c 47 03 57 3e 51 46 68 7a 72 dd 1e 99 43 24 65 49 53 c4 69 54 3e 38 2c b4 fa 12 d4 08 75 aa 10 ea 84 3a d4 48 2d aa 10 5b 54 25 9c 05 42 0b 6a 24 25 6c c9 32 ca b7 e0 4e 56 1d 55 b4 34 d1 ec b3 0b 4a 6a fa 7c 16 bb 5b 00 cd 19 90 6b d9 12 8f d7 2d ec 0f a5 5f 93 1d ab
                                                                                                                Data Ascii: xD0eBP>#~c;Bb.@PxW-ENJaVR{B~!G]?MW]m+iN#L^uQPB@qD(.clSs"FR3DM|GW>QFhzrC$eISiT>8,u:H-[T%Bj$%l2NVU4Jj|[k-_
                                                                                                                2025-01-16 00:11:06 UTC1369INData Raw: 08 82 12 29 1e 58 a0 d3 1a 24 1d 2a b7 a9 4b a2 6d 62 99 0d 56 f5 32 f0 1d a8 61 bd 23 c9 39 05 50 37 5a 47 17 f2 3a 1a a2 86 d1 87 53 24 88 75 1b 48 07 5c 50 dc 83 c8 99 a9 5c fe 03 42 17 34 be a3 22 1a 69 6e c2 25 00 89 40 96 2d aa 51 2c 5b 54 a2 58 a0 51 a2 58 f0 b4 c9 12 c7 5a 8f 44 b3 b3 54 6c 36 3f 0f 39 46 0e 2d 71 d7 ca df be aa 9c 14 d5 30 a9 50 cc c6 9e 2b 6a a0 37 6c 51 44 96 15 05 3a 44 b2 44 62 d4 f1 44 b2 40 9e c2 ac ba 00 3c e4 9a 96 43 9a 4a 57 32 58 07 92 a9 6e c6 42 66 a0 1b 33 82 b9 4b 81 46 11 4e 98 28 24 74 af b0 a1 0f 1a 74 2b 24 0e 14 45 23 bd 10 a1 a2 88 45 07 a6 95 08 9b 5c a3 73 b1 76 bb 00 31 09 6d 7f 55 88 4b 68 6e 38 f9 30 b7 ad 6e c7 25 25 4c 7d 66 25 9f 1f ad 1f 1d 8b be 7b 12 2f d5 cd 86 6b e7 4c cc 80 68 2d a7 74 fe ea ab
                                                                                                                Data Ascii: )X$*KmbV2a#9P7ZG:S$uH\P\B4"in%@-Q,[TXQXZDTl6?9F-q0P+j7lQD:DDbD@<CJW2XnBf3KFN($tt+$E#E\sv1mUKhn80n%%L}f%{/kLh-t
                                                                                                                2025-01-16 00:11:06 UTC1369INData Raw: 44 2e f1 a7 60 b7 4a 3b d0 3d 44 34 ec 26 e9 53 d4 44 f5 10 9f a0 db a5 36 f8 87 70 9f a0 db a5 15 24 4d c3 64 d9 0c a2 e7 41 4c 9a 19 4a c8 4a e0 36 44 17 63 a5 fa 55 39 72 a4 d2 1e 29 be c9 67 66 3f 4a b9 4e 22 d8 c3 b3 5b a5 1d c8 9b 86 1d 9e dd 2a 5a 05 b0 72 61 b2 ea da 0a 56 e2 83 bb c1 d8 17 2c c4 20 d0 6a 4f 33 59 d4 f7 ce 97 43 ca 3b 63 72 1e d8 36 26 f6 ad 6a 22 d8 e5 c1 9e 94 ea 24 dc 3c 61 4f 4a 6d a0 dc 77 60 7a 54 a0 d8 d3 01 e9 43 69 37 0d 31 50 68 3b 81 b4 46 93 60 54 86 76 34 bb 03 b8 70 86 a6 c2 6e 3b b3 a1 b4 9b 8c 95 72 48 82 46 69 58 e8 2d ea b4 b9 0b 60 c7 1a b9 08 d9 26 da 53 08 d9 1d e8 d0 50 db 54 09 d6 a8 41 eb 45 20 34 9a e4 d5 ec ad a1 db c0 b0 17 cb 34 24 9c 39 36 01 91 be 28 89 eb cc 56 ac 13 a3 6e 18 43 51 8f d3 97 7e 0b c8
                                                                                                                Data Ascii: D.`J;=D4&SD6p$MdALJJ6DcU9r)gf?JN"[*ZraV, jO3YC;cr6&j"$<aOJmw`zTCi71Ph;F`Tv4pn;rHFiX-`&SPTAE 44$96(VnCQ~
                                                                                                                2025-01-16 00:11:06 UTC1369INData Raw: 8a 10 61 84 88 72 ca e3 b3 3c 0a b7 10 5a dd 72 d6 6c ce e4 fe 07 c7 07 19 b4 fa 31 57 1d 6b 35 a4 68 a6 77 68 29 1e 68 a2 28 89 da d5 6f 3f c0 54 44 2e 6a b7 96 6c 34 25 23 b6 11 6d 47 68 2c 70 b5 42 58 ea 9d 02 c2 e1 61 ce ea bd 4d 2c a7 4a c7 c5 1d f2 48 d1 6d 38 a3 10 30 00 0c a4 01 d6 aa c5 2f 75 b6 59 96 1b 65 c1 97 bd 5a f2 14 89 7a 47 94 61 0d 2d b6 03 b2 d0 b6 1a 17 2d 4a 09 c1 68 90 76 5a 81 44 dd 98 f6 61 4e 9d 1b 31 4a 8f 4e d8 53 2e 41 59 32 b6 d9 5e 67 6c 9b 8e c6 2a a9 d6 aa 8c 79 29 8c 5d 9e 65 bc 78 b0 cc 6b 5c 78 46 8f 05 01 a2 23 1b 50 ad 87 84 55 91 11 97 bb 15 3b c2 af 6b 82 89 33 5e 0e 95 5a 4a cc 92 ec 8b 23 1a b4 54 86 ab 50 b0 d7 23 31 bb 44 44 bc 7b c7 87 e7 59 35 13 6b 84 74 74 7a 25 99 fb 9d 22 8d 31 01 9b 31 ef 1e 37 3f 95 53
                                                                                                                Data Ascii: ar<Zrl1Wk5hwh)h(o?TD.jl4%#mGh,pBXaM,JHm80/uYeZzGa--JhvZDaN1JNS.AY2^gl*y)]exk\xF#PU;k3^ZJ#TP#1DD{Y5kttz%"117?S
                                                                                                                2025-01-16 00:11:06 UTC1369INData Raw: c7 01 4c b1 90 b1 d9 db 41 a3 56 8d 42 59 c8 bb 30 b9 16 d3 4f 9f d2 ae 8a a5 46 dd 26 b2 78 38 8f 92 20 db 53 82 43 1b 8d 41 42 06 5f 11 6e 55 4b c9 34 c9 ff 00 cb 6a 5c aa 52 e3 e0 6c b8 86 94 65 8d 0d cf 1b 5c fa 0a 79 4a 59 38 24 f3 4f 3a d9 08 32 56 1f 77 65 d0 c8 cb 10 23 ed 1d 4f 80 03 5a 91 c0 d7 0c 91 fa 56 a1 56 e5 b5 17 bb 0f 0f 0e 18 3d e6 32 16 03 45 42 a2 e3 a9 35 7e 36 b1 74 74 74 5a 67 a6 4f dd d8 dd a8 d1 cb a8 5e f2 2d d7 95 c0 37 2a 47 4a 32 cd cf 1e 06 d5 e9 b1 ce 1e e7 d2 2a f6 bc 07 11 0a cd 1a 28 ec 94 ab 85 3d ec a0 dc 16 03 83 0b fc aa 9c ce 73 8f a8 8f 2f 7e 9c a8 ce a1 35 cf b9 4a d3 1d a4 8b bd 89 3a 2c b1 31 56 62 ae a4 58 80 3e 20 40 ae 9e 9f 55 b7 1b c6 d7 6a 8c f9 7f 0f 47 d1 bb 6b 03 16 29 17 b5 8c d8 02 57 bc 45 af 6e 36
                                                                                                                Data Ascii: LAVBY0OF&x8 SCAB_nUK4j\Rle\yJY8$O:2Vwe#OZVV=2EB5~6tttZgO^-7*GJ2*(=s/~5J:,1VbX> @UjGk)WEn6
                                                                                                                2025-01-16 00:11:06 UTC1369INData Raw: 72 28 9e 48 b7 52 56 8b 93 b5 15 cf 65 8d 88 ab 8f b6 05 98 78 91 cc 78 8a bb 16 a2 19 16 e8 b3 3f a1 28 bb c2 ff 00 80 51 83 78 86 78 9f b4 88 f3 5e 36 e8 45 68 79 5d 0b 9a 70 cb 1f 4f 22 a6 0e 39 55 d1 89 ee 85 d4 de c4 78 69 ca b4 c2 7e c2 98 69 bd 04 a0 bd d7 e4 8b 8a c2 c5 94 94 00 f0 cc 33 59 94 9e 6a 39 8a 10 ba b6 68 c5 a7 9a 75 95 57 3e 0a b9 f0 c4 0c c3 55 f9 1f 1d 39 8f 1a 69 5a 56 c1 93 16 d7 c3 e0 8d 9a a1 50 e0 d4 48 71 35 00 32 a0 c1 63 15 64 45 64 fc 22 ea 2b 4c 0a a4 cd ae c7 d1 69 32 23 34 99 64 f2 d5 0d 0a 99 1d a7 14 28 6b 21 36 de 0c e7 08 12 ff 00 68 b6 9c 6c 00 16 f2 3f 5a e7 6b f1 b6 93 3b 7f 47 ce 94 9c 6b 92 3e 2d d8 92 58 1b 80 01 b8 03 2d 86 80 fc eb 9a a2 fa 3b 36 b9 97 82 9c ed f5 ce 15 62 b0 be 52 73 0d 4d ed 7a de b4 0f 66
                                                                                                                Data Ascii: r(HRVexx?(Qxx^6Ehy]pO"9Uxi~i3Yj9huW>U9iZVPHq52cdEd"+Li2#4d(k!6hl?Zk;Gk>-X-;6bRsMzf
                                                                                                                2025-01-16 00:11:06 UTC1369INData Raw: da ae 51 18 e2 f7 a3 d0 1a 04 cf 4f 16 52 e0 34 62 2d 4d 56 0a a0 9d bd 1d a4 b3 c9 6e 2a ed f1 47 47 93 b3 8a 47 9a 28 3b 44 32 52 3d 40 54 46 97 aa de 66 36 d1 0b 55 6e 6d 86 84 bd 2d b6 14 85 b5 4a 64 08 82 8d 2f 24 0a 08 a9 b9 0b 43 b3 d0 f5 42 91 c4 1a 47 91 b0 ed 02 f4 2d fc 87 6d 9b cd cc de 00 70 f2 61 a4 44 90 11 a6 61 de 5e 41 94 f5 15 d0 c3 05 a8 a5 27 ca fd 4f 4b f4 ec 9f b4 b8 fb 9a 94 7f 55 f7 21 e3 36 42 31 b8 f9 11 71 56 65 fa 7c 54 ae 1f c8 ee 6a 34 10 cc be 08 ef b2 21 fb 50 fa a3 1f c2 f5 5b c5 15 f8 97 27 2f 27 d1 a1 fe d0 7f a2 b0 87 fa c9 17 c2 e3 f7 8a 58 ac 77 d9 86 5f 4a c2 dd 01 da db b6 56 31 3c 0f da a0 b9 61 a6 75 17 d4 e5 1c a9 32 2f f5 44 c1 a8 fa 7b c4 ae 25 6c 13 03 61 5a b1 e4 52 47 2e 56 4d d9 d3 e5 6c 84 5d 1f 46 07 98
                                                                                                                Data Ascii: QOR4b-MVn*GGG(;D2R=@TFf6Unm-Jd/$CBG-mpaDa^A'OKU!6B1qVe|Tj4!P['/'Xw_JV1<au2/D{%laZRG.VMl]F


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                74192.168.2.649962104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:02 UTC615OUTGET /alexFrontEnd/img/diamond/1.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:05 UTC878INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:05 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 2917
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1QuRUngJ96Mf7C5%2FYFYv0zoVaCmdORHQ23xqfqBNkIy8ioxacBfcHCt9B7XdnPzzMdhOxHgfOtNRKuRK8rPZ2yvOJ5wvV98KTDLK6mEgRXGEwIc4TyJq%2BFPc3EKIDABnf64A2hskuQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2cf8e367fd5-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=8409&min_rtt=8326&rtt_var=3181&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1193&delivery_rate=350708&cwnd=32&unsent_bytes=0&cid=b4690828e54ca3b5&ts=2567&x=0"
                                                                                                                2025-01-16 00:11:05 UTC491INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 1b 12 14 17 14 11 1b 17 16 17 1e 1c 1b 20 28 42 2b 28 25 25 28 51 3a 3d 30 42 60 55 65 64 5f 55 5d 5b 6a 78 99 81 6a 71 90 73 5b 5d 85 b5 86 90 9e a3 ab ad ab 67 80 bc c9 ba a6 c7 99 a8 ab a4 ff db 00 43 01 1c 1e 1e 28 23 28 4e 2b 2b 4e a4 6e 5d 6e a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 ff c0 00 11 08 00 a2 00 82 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIFC (B+(%%(Q:=0B`Ued_U][jxjqs[]gC(#(N++Nn]n"}!1AQa"q2
                                                                                                                2025-01-16 00:11:05 UTC1369INData Raw: 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8b 52 d4 66 b6 b8 78 e3 7c 63 18 18 07 1c 55 78 f5 0b dc 65 a6 fc 36 8a 5d 4a 21 fd a5 2b 9e bc 63 fe f9 15 05 61 18 41 c5 68 6c e4 db 2c ff 00 68 dd ff 00 cf 5f fc 74 52 1d 4a ef fe 7b 7f e3 a2 ab 52 53 f6 50 ec 17 65 9f ed 2b bf f9 ed ff 00 8e 8a 3f b4 ae ff 00 e7 af fe 3a 2a ad 14 fd 94 3b 0e ec b5 fd a5 77 ff 00 3d bf f1 d1 40 d4 ae ff 00 e7 b7 fe 3a 3f c2 aa e2
                                                                                                                Data Ascii: &'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?Rfx|cUxe6]J!+caAhl,h_tRJ{RSPe+?:*;w=@:?
                                                                                                                2025-01-16 00:11:05 UTC1057INData Raw: ff 00 c7 fc 9f 87 f2 15 58 55 8d 53 fe 42 12 fe 1f c8 55 5a f6 29 bf 75 18 3d c9 03 62 9c 24 61 9c 13 51 52 83 5b 26 34 c7 16 a7 c6 fb 4f 3d 2a 2a 5c d5 dc ad cb 6b 3e 0b 60 70 57 03 da a0 66 a8 f3 ef 46 69 a7 61 c5 24 3b 34 94 99 a3 34 f9 8a b9 22 48 54 d3 9e 4c fd d1 8f 6a 82 8a 97 22 1d 87 6f 34 16 34 ca 2b 36 c9 14 9a 4a 28 15 9b 11 d4 d1 45 15 e3 1b 9c f6 a9 ff 00 21 09 7f 0f e4 2a ad 59 d5 7f e4 21 2f e1 fc 85 55 af 5e 9f c2 8e 77 b8 ec d0 0d 36 94 56 97 01 e8 8f 23 84 8d 59 98 f4 0a 32 4d 39 62 91 b7 15 46 3b 46 5b 03 a7 d6 92 12 e2 54 31 67 cc dc 36 e3 ae 6b 5f 54 ca da 37 92 10 12 e3 ed 5b 3b 3e 07 1f 4c e7 f1 aa 4c 77 28 a0 b1 21 41 fb 49 63 d4 0d bd 6a 59 6c 61 17 c6 05 99 96 38 d3 74 8c d8 24 7a 81 eb da 99 a6 a0 53 25 dc 83 29 00 c8 07 bb 76
                                                                                                                Data Ascii: XUSBUZ)u=b$aQR[&4O=**\k>`pWfFia$;44"HTLj"o44+6J(E!*Y!/U^w6V#Y2M9bF;F[T1g6k_T7[;>LLw(!AIcjYla8t$zS%)v


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                75192.168.2.649966104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:03 UTC615OUTGET /alexFrontEnd/img/diamond/2.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:03 UTC881INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:03 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 2967
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XaiNSPK3F4lFIohX%2F6aXplW9C7dX7VyvSxl5RkzD1kmS9DlT792uOyX4EMZJayy5t8UZ5rBq4yO9h6NCHg2p1ylmK9fCGsnNKrWMkNLlzW%2FRGY5OL4WDchedk%2BxUHvQhMdPltnL3Ow%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2d0ea9aab00-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=13664&min_rtt=13650&rtt_var=5146&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1193&delivery_rate=212178&cwnd=32&unsent_bytes=0&cid=4cd8633d4ac09b3a&ts=502&x=0"
                                                                                                                2025-01-16 00:11:03 UTC488INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 1b 12 14 17 14 11 1b 17 16 17 1e 1c 1b 20 28 42 2b 28 25 25 28 51 3a 3d 30 42 60 55 65 64 5f 55 5d 5b 6a 78 99 81 6a 71 90 73 5b 5d 85 b5 86 90 9e a3 ab ad ab 67 80 bc c9 ba a6 c7 99 a8 ab a4 ff db 00 43 01 1c 1e 1e 28 23 28 4e 2b 2b 4e a4 6e 5d 6e a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 ff c0 00 11 08 00 a2 00 82 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIFC (B+(%%(Q:=0B`Ued_U][jxjqs[]gC(#(N++Nn]n"}!1AQa"q2
                                                                                                                2025-01-16 00:11:03 UTC1369INData Raw: 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8b 52 d4 66 b6 b8 78 e3 7c 63 18 18 07 1c 55 78 f5 0b dc 65 a6 fc 36 8a 5d 4a 21 fd a5 2b 9e bc 63 fe f9 15 05 61 18 41 c5 68 6c e4 db 2c ff 00 68 dd ff 00 cf 5f fc 74 52 1d 4a ef fe 7b 7f e3 a2 ab 52 53 f6 50 ec 17 65 9f ed 2b bf f9 ed ff 00 8e 8a 3f b4 ae ff 00 e7 af fe 3a 2a ad 14 fd 94 3b 0e ec b5 fd a5 77 ff 00 3d bf f1 d1 40 d4 ae ff 00 e7 b7 fe 3a 3f
                                                                                                                Data Ascii: %&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?Rfx|cUxe6]J!+caAhl,h_tRJ{RSPe+?:*;w=@:?
                                                                                                                2025-01-16 00:11:03 UTC1110INData Raw: b1 81 a9 ff 00 c7 fc 9f 87 f2 15 58 55 8d 53 fe 42 12 fe 1f c8 55 5a f6 29 bf 75 18 3d c9 03 62 9c 24 61 9c 13 51 52 83 5b 26 34 c7 16 a7 c6 fb 4f 3d 2a 2a 5c d5 dc ad cb 6b 3e 0b 60 70 57 03 da a0 66 a8 f3 ef 46 69 a7 61 c5 24 3b 34 94 99 a3 34 f9 8a b9 22 48 54 d3 9e 4c fd d1 8f 6a 82 8a 97 22 1d 87 6f 34 16 34 ca 2b 36 c9 14 9a 4a 28 15 9b 11 d4 d1 45 15 e3 1b 9c f6 a9 ff 00 21 09 7f 0f e4 2a ad 59 d5 7f e4 21 2f e1 fc 85 55 af 5e 9f c2 8e 77 b8 ec d0 0d 36 94 56 97 02 4d 8f e5 f9 9b 1b 66 71 bb 1c 67 d3 34 f4 81 cb a0 93 f7 4a fc 87 70 40 c7 ad 5b d2 30 44 cb 3e 3e c9 b7 f7 84 f6 3d b1 ef 51 6a 86 5f b7 38 94 01 8e 14 0e 9b 7b 63 da a9 31 a7 d0 5b bb 48 a1 b5 86 58 a6 32 89 0b 0c ed c0 e2 84 82 de 3b 64 96 e1 dc 99 09 da 91 e3 20 0e e7 34 fb 8f f9 03
                                                                                                                Data Ascii: XUSBUZ)u=b$aQR[&4O=**\k>`pWfFia$;44"HTLj"o44+6J(E!*Y!/U^w6VMfqg4Jp@[0D>>=Qj_8{c1[HX2;d 4


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                76192.168.2.649969104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:03 UTC615OUTGET /alexFrontEnd/img/diamond/3.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:05 UTC892INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:05 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 2962
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=22jvyIkN020ve%2FiX44m0AfUgfXKcPMu44T%2F56nmKwqWfiAKVTmxfMXjVyTHMT7lPC%2Bq8inVS%2Fe9S4Dr2Lw%2B%2FKLotA%2BH%2BZT5QAhex3bGnLIpqlaDOPPhqWMLjGRhKf9UioTUhfVrrCg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2d33d94ebb5-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=13886&min_rtt=13863&rtt_var=5215&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1193&delivery_rate=210632&cwnd=32&unsent_bytes=0&cid=da13af8dcd757190&ts=2026&x=0"
                                                                                                                2025-01-16 00:11:05 UTC477INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 1b 12 14 17 14 11 1b 17 16 17 1e 1c 1b 20 28 42 2b 28 25 25 28 51 3a 3d 30 42 60 55 65 64 5f 55 5d 5b 6a 78 99 81 6a 71 90 73 5b 5d 85 b5 86 90 9e a3 ab ad ab 67 80 bc c9 ba a6 c7 99 a8 ab a4 ff db 00 43 01 1c 1e 1e 28 23 28 4e 2b 2b 4e a4 6e 5d 6e a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 ff c0 00 11 08 00 a2 00 82 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIFC (B+(%%(Q:=0B`Ued_U][jxjqs[]gC(#(N++Nn]n"}!1AQa"q2
                                                                                                                2025-01-16 00:11:05 UTC1369INData Raw: 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8b 52 d4 66 b6 b8 78 e3 7c 63 18 18 07 1c 55 78 f5 0b dc 65 a6 fc 36 8a 5d 4a 21 fd a5 2b 9e bc 63 fe f9 15 05 61 18 41 c5 68 6c e4 db 2c ff 00 68 dd ff 00 cf 5f fc 74 52 1d 4a ef fe 7b 7f e3 a2 ab 52 53 f6 50 ec 17 65 9f ed 2b bf f9 ed ff 00 8e 8a 3f b4 ae ff 00 e7 af fe 3a 2a ad 14 fd 94 3b 0e ec b5 fd a5 77 ff 00 3d bf f1
                                                                                                                Data Ascii: Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?Rfx|cUxe6]J!+caAhl,h_tRJ{RSPe+?:*;w=
                                                                                                                2025-01-16 00:11:05 UTC1116INData Raw: 9a 40 6b 09 9a 9d 45 14 51 5e 21 b1 81 a9 ff 00 c7 fc 9f 87 f2 15 58 55 8d 53 fe 42 12 fe 1f c8 55 5a f6 29 bf 75 18 3d c9 03 62 9c 24 61 9c 13 51 52 83 5b 26 34 c7 16 a7 c6 fb 4f 3d 2a 2a 5c d5 dc ad cb 6b 3e 0b 60 70 57 03 da a0 66 a8 f3 ef 46 69 a7 61 c5 24 3b 34 94 99 a3 34 f9 8a b9 22 48 54 d3 9e 4c fd d1 8f 6a 82 8a 97 22 1d 87 6f 34 16 34 ca 2b 36 c9 14 9a 4a 28 15 9b 11 d4 d1 45 15 e3 1b 9c f6 a9 ff 00 21 09 7f 0f e4 2a ad 59 d5 7f e4 21 2f e1 fc 85 55 af 5e 9f c2 8e 77 b8 ec d0 0d 36 94 56 97 02 4d 8f e5 f9 9b 1b 66 71 bb 1c 67 d3 35 35 bd a3 cb 34 69 21 31 2b 8d db d8 60 63 d4 7a d5 8d 23 04 4c b3 e3 ec 9b 7f 78 4f 63 db 1e f5 1e a2 b3 c9 a8 b2 32 e5 89 01 15 7a 6d ed 8f 6a a4 c6 98 f5 b6 b5 b8 8e 6f b3 3c a1 e2 42 f8 90 0c 30 1d 7a 74 aa d6 b0
                                                                                                                Data Ascii: @kEQ^!XUSBUZ)u=b$aQR[&4O=**\k>`pWfFia$;44"HTLj"o44+6J(E!*Y!/U^w6VMfqg554i!1+`cz#LxOc2zmjo<B0zt


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                77192.168.2.649970104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:03 UTC370OUTGET /alexFrontEnd/img/old/7.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:05 UTC882INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:05 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 49324
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nmslT8ZRmilzGffu8mQRI1dyUPiccawvYmwwTtUiXD6yRr3K54y1hK09PE%2B450DBziwsUnnC7nnueODyIufQ0xuCut2BJFrX3nYdd%2FpNGeLQX6rV4hOIARBKoHHgtK%2Bg7d3wlZYy3w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2d34b4439c6-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=13709&min_rtt=13682&rtt_var=5150&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=948&delivery_rate=213419&cwnd=32&unsent_bytes=0&cid=77e9e3a7fd20a94e&ts=2032&x=0"
                                                                                                                2025-01-16 00:11:05 UTC487INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 13 13 12 15 13 12 13 15 16 15 15 17 17 17 17 18 18 17 15 15 18 17 18 17 17 16 18 15 17 18 17 18 1d 28 20 18 1a 25 1d 15 17 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1a 10 10 1a 2d 1f 1f 25 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 01 02 03 04 06 00 07 08 ff c4 00 55 10 00 01 03 02 04 03 05 04 07 03 0a 01 09 06 07 01 01 02 03 11 00 04 05 12 21 31 06 41 51 13 22 61 71 81 07 32 91 a1 14 23 42 52 b1 c1 d1 62 e1
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-%--------------------------------------------------**"U!1AQ"aq2#BRb
                                                                                                                2025-01-16 00:11:05 UTC1369INData Raw: 4d 09 a7 25 14 00 e2 aa 4a 90 26 9a 53 4a c7 43 15 48 4d 48 13 5d d9 51 60 32 9c 94 d4 89 6b d6 9f 92 93 63 a2 20 29 40 a6 a8 d7 53 10 b9 69 22 9e d6 b5 26 4a 4d d0 e8 88 d2 45 4c 53 5d 90 52 b1 d1 04 52 45 4c 53 5c 11 45 8b 89 0e 5a 68 06 ad 04 54 4e 28 72 a6 98 a8 68 14 b9 69 89 de ad 20 69 43 1a 20 cb 5d 96 a7 cb 49 4a c2 88 b2 54 2a 15 64 1a ae b1 ad 52 62 63 0d 25 39 42 92 98 84 9a 5a ea e4 8a 60 48 51 4c 53 40 8d 45 4f e1 5c 45 4d 8e 81 97 16 47 ec fc 2a 92 90 46 e2 28 e9 4d 46 a4 4e e2 6a 94 89 68 0a 0d 2c d5 eb 8b 2e 69 f8 55 25 b4 46 e2 a9 3b 15 08 52 69 08 22 ba 69 09 a6 21 42 88 a7 76 94 ca ea 00 55 2a 69 2b 80 a9 ad ad 54 b3 09 49 27 c3 5a 06 a2 e4 e9 2b 20 a7 01 47 1a e1 a5 91 2a 50 40 1b 93 fc 7e 31 eb 4c b8 c3 d0 d8 94 a5 c7 39 49 49 4a 27
                                                                                                                Data Ascii: M%J&SJCHMH]Q`2kc )@Si"&JMELS]RRELS\EZhTN(rhi iC ]IJT*dRbc%9BZ`HQLS@EO\EMG*F(MFNjh,.iU%F;Ri"i!BvU*i+TI'Z+ G*P@~1L9IIJ'
                                                                                                                2025-01-16 00:11:05 UTC1369INData Raw: 45 5d 4a a3 34 80 53 11 23 08 cc 40 90 27 99 d8 56 b6 da fe d6 dd 19 50 ac c7 9c 09 24 f8 9d 80 ac 78 ad 17 0b 61 a1 64 ba bd 42 4c 24 72 9d 24 fe 15 8e 64 b8 dc 9e 8f 53 e1 79 32 2c bc 71 45 72 7e 5e e9 05 ed ef 56 e7 7c b1 95 23 50 a5 ae 07 98 11 f3 a7 2f 1e 60 18 cf 27 c0 12 3e 35 1e 28 da 9e cc 80 a8 6d 1e fc 0d 4a 86 b9 47 5a cc a1 cb 79 d5 b7 23 ae 71 3f 08 02 b0 86 38 cd 5f f6 3d 8f 53 eb b3 7a 69 71 4d 3f bc bc b5 dd 52 eb f3 35 b7 0c b5 72 8d 14 0c ec 44 48 f8 d6 66 fb 09 6d b3 0a 7c 79 64 33 f0 98 f9 d5 d5 70 f0 52 42 d8 73 ba a1 23 36 87 e2 91 42 f1 0b 02 d6 8b 5a 4a be e8 24 91 e6 4e d5 a6 24 93 a5 23 8f e2 12 9c e1 cf 26 14 9f fd af 4f fd fd 4a 2f 65 fb 33 eb a7 ca a3 ae a4 ae 93 c0 b0 95 28 ae ae a9 19 6f 0a be 53 0f 34 fa 23 33 4b 4a d3 3b
                                                                                                                Data Ascii: E]J4S#@'VP$xadBL$r$dSy2,qEr~^V|#P/`'>5(mJGZy#q?8_=SziqM?R5rDHfm|yd3pRBs#6BZJ$N$#&OJ/e3(oS4#3KJ;
                                                                                                                2025-01-16 00:11:05 UTC1369INData Raw: 20 9d 34 20 79 01 54 9d 68 a4 ea 08 3d 08 20 fc e9 e3 87 1d be c8 f8 87 ab f9 ee 31 85 a8 45 52 4c 86 ba 9d 9a a4 0d 78 d6 a7 9a 5d ae 8a ea e0 6a 4a 1d 15 c2 92 69 68 03 a2 ba ba 94 50 33 85 2d 25 70 a4 02 c5 2d 70 a5 a0 06 c5 75 3a ba 80 10 52 8a e8 a5 a0 05 14 f8 a6 0a 78 a4 07 1a 6c d3 e9 b4 00 86 96 69 29 68 03 a6 94 0a e0 29 e9 a0 06 2c 69 5e 9f ff 00 e1 f1 09 53 f7 81 41 27 ea d9 89 00 fd a7 26 27 d2 bc c9 46 bd 63 ff 00 c3 b8 44 de ff 00 69 f5 5d 7d ce fc 78 7b c4 d3 88 32 b5 e7 1f 22 fa f6 de d0 59 36 d1 4d eb 63 b4 ed 02 e7 b3 59 04 14 86 84 02 3c 7a 52 7b 54 69 23 88 2c 06 51 04 59 c8 81 06 6e dc 99 f4 a9 b1 1c 3b 09 45 f5 a1 b1 52 be 93 f4 d4 87 25 4e a8 0e f2 b3 c8 56 80 e6 a6 fb 57 4f fc 7f 0f 3e 16 83 e1 76 e7 eb 55 64 d1 a4 e2 ec 7e da c3
                                                                                                                Data Ascii: 4 yTh= 1ERLx]jJihP3-%p-pu:Rxli)h),i^SA'&'FcDi]}x{2"Y6McY<zR{Ti#,QYn;ER%NVWO>vUd~
                                                                                                                2025-01-16 00:11:05 UTC1369INData Raw: 7f e8 cb 42 d6 e2 55 33 a0 dc 10 39 d6 7a c0 2b 3a 4a 41 3e 53 f1 d2 b4 48 e1 cb b5 a0 ad 28 80 24 82 a3 19 bc 04 eb 3e 95 2f ee cd 31 af b6 cb 28 c7 16 9e fa 5d 52 0f 20 85 14 e5 07 cb 7a 87 8e 8a 16 5b 21 7d a2 1c 40 71 b5 1d 16 27 74 aa 39 c8 8a cb be f8 d8 9c 8a 1b a5 40 e8 79 d5 52 a9 52 40 d8 12 64 e9 98 9f 0e 95 51 4a 83 23 6d a6 9f e8 6a 38 7b 8d bb 16 dc 6b 2e 52 a1 09 50 3b 79 8f 41 ad 5f c2 f0 67 af 92 a9 6d 2e 40 27 bc 01 31 d4 af 4c bf 1a cb 29 89 4e 5e ec 44 46 54 8f 50 40 91 45 b0 5c 57 33 69 b6 2e 38 86 ca 89 74 22 33 28 24 46 5f 12 48 8d 74 d6 a5 c7 ca 34 52 6e 93 2f e2 77 0e 21 84 5b 80 85 25 0a 2b 51 49 42 b7 10 90 0a 4e 61 02 6b 18 fa 48 73 bc 92 93 bc 10 41 83 b1 13 b8 f1 ad 45 cd b2 59 fa e6 90 01 4c 90 09 2a 81 d4 f2 51 1e 54 33 13
                                                                                                                Data Ascii: BU39z+:JA>SH($>/1(]R z[!}@q't9@yRR@dQJ#mj8{k.RP;yA_gm.@'1L)N^DFTP@E\W3i.8t"3($F_Ht4Rn/w![%+QIBNakHsAEYL*QT3
                                                                                                                2025-01-16 00:11:05 UTC1369INData Raw: 87 6e 0a 93 29 1a 8e e9 f4 8a f6 77 31 d6 86 26 8b 22 d7 d6 9b 62 f0 77 bb a2 3b 4c a5 b1 a4 f2 9f 4a f0 6c 6b 8e ae 9c 0d a4 be ea 56 d9 0a 20 99 29 70 08 0a 07 6e 72 34 e7 59 f7 f8 96 ef b7 fa 50 ba 74 be 06 40 ec f7 b2 7d dd a2 35 34 c2 8f 5d be f6 74 d5 c3 17 ea 65 bf e7 62 e5 e0 d1 ed 0a 00 95 25 42 75 8d 94 4d 6c ae 50 a4 bb 85 07 27 38 2b 4a a4 82 73 7d 15 59 a4 f3 33 cc 57 85 61 fc 5f 78 84 2d 5f 4e 70 4b 9a c2 b5 70 ed 9a 0a 74 19 42 76 8d a8 83 98 85 db ea 6d d7 9f 77 33 30 a6 ca 94 a4 af 5f b6 91 cb 36 df 2e 75 94 a6 a2 5a 83 91 ec 9c 3b 81 3c ce 27 88 dc ac 27 b2 ba fa 3f 66 42 a4 fd 53 65 2b 91 cb 5a cb 60 37 4a 6b 86 de 75 3a 29 b5 5c 38 9f ef 22 e9 6a 1f 31 58 57 31 fc 45 c7 96 cf d3 1f 48 8d 50 a2 12 48 20 46 bd 22 76 3e b4 81 57 4d 5b 2a
                                                                                                                Data Ascii: n)w1&"bw;LJlkV )pnr4YPt@}54]teb%BuMlP'8+Js}Y3Wa_x-_NpKptBvmw30_6.uZ;<''?fBSe+Z`7Jku:)\8"j1XW1EHPH F"v>WM[*
                                                                                                                2025-01-16 00:11:05 UTC1369INData Raw: 21 e7 40 07 ed 0f e9 34 eb 3c eb 1b c7 58 15 a5 b0 6f e8 ed b8 82 54 42 83 8e 76 92 32 cc c6 51 cc 6f 56 38 13 85 ad 2e 1a 5b d7 48 71 49 cd 95 19 16 1b 8c 82 56 4e 87 72 47 c0 f5 a9 1a 0f 38 ee 15 24 8b 7b 43 d4 97 5d 25 53 b1 1f 59 f1 9a 99 56 f8 57 68 84 fd 1e cb 2a a2 54 5e 73 41 07 37 f5 9e 1c eb cf 78 c7 09 6e d6 e9 c6 9b 42 80 ee ad 19 ce 6c a9 52 41 82 7e d1 99 d6 b7 dc 2f c0 18 7b d6 76 ce 3a d3 a5 c7 9b 0a 2b 4b ba 02 49 13 92 36 11 4c 09 5e b5 c2 92 0c 5b 58 9f b4 9f e7 0b 11 ae 92 33 ef 15 ca 56 1a 07 75 8b 31 ff 00 7e e9 03 e0 e6 b5 e5 4e 59 14 bc a6 63 be 1c 2d 6d f6 82 ca 36 eb 3f 8d 7a 97 14 f0 05 8b 36 6f ad b6 9d 0f 30 d9 56 62 e2 94 95 14 88 26 0e dd e2 0c 74 9a 40 4b d9 e1 1f 69 8b 48 3a 98 75 cd 4f 3f eb 0e ba f3 a7 9b 2c 18 80 5b b6
                                                                                                                Data Ascii: !@4<XoTBv2QoV8.[HqIVNrG8${C]%SYVWh*T^sA7xnBlRA~/{v:+KI6L^[X3Vu1~NYc-m6?z6o0Vb&t@KiH:uO?,[
                                                                                                                2025-01-16 00:11:05 UTC1369INData Raw: 82 63 73 54 be a4 a4 d8 39 56 47 1a d2 ad fb 9a 6f e5 25 38 da d2 ab cc e8 82 a4 90 b5 37 04 88 ec dd b7 20 77 09 e6 26 3c ab ce 5d 70 93 ae bc bd 06 d4 62 f3 0b b8 0b 2d a2 15 3a 66 d1 30 0c 28 1d 75 12 23 5d 7a 55 6c 53 87 6e ad d2 97 1e 64 a5 b5 18 4a c1 05 24 f9 ee 36 e6 2b 5c 7a 64 66 9f 26 8a 96 c4 92 7c 07 e2 60 56 f3 82 78 74 24 a6 e2 e1 33 3f d1 37 12 55 d0 91 fc 0a ca f0 8d b6 77 e4 89 03 58 da 48 d3 f3 35 e8 37 98 e3 4c a7 bc 42 94 60 11 a4 91 d0 01 ee a4 74 ad 1c 6d d9 92 74 6a 9b c5 4b 49 cc ff 00 75 3b 77 75 ff 00 31 e7 f2 ab 27 8b ad 90 90 5b 39 b3 40 91 94 40 26 26 64 49 e7 13 5e 5b 7d c5 4e 39 dd 69 21 a4 f8 41 51 f5 e5 e9 51 5b e2 2d b2 d2 d4 e2 02 96 7b ad 95 29 60 26 46 a6 13 19 88 d7 d4 8d e2 2b 9a 6f c4 4d e3 5e 44 e3 9e 24 17 8b 51
                                                                                                                Data Ascii: csT9VGo%87 w&<]pb-:f0(u#]zUlSndJ$6+\zdf&|`Vxt$3?7UwXH57LB`tmtjKIu;wu1'[9@@&&dI^[}N9i!AQQ[-{)`&F+oM^D$Q
                                                                                                                2025-01-16 00:11:05 UTC1369INData Raw: 8b 79 6f 80 1d 6c ca 94 4e 80 4c 1c a0 ec 07 2f 02 2a 04 5f 12 56 ac c7 75 65 23 5d 04 99 f8 7e 35 9f c5 ad 8a 5b 4d c3 6a 48 0e a9 2d 14 19 27 30 9e f7 88 ca 13 fe 5a 3e c7 0e 05 da 17 0d d3 b9 f2 99 4a 4a 50 13 23 62 02 76 f5 ab e4 b8 a4 4c 71 71 cb 2c 96 dd f8 3c f7 05 21 fb a4 26 74 2a 2a 51 3a 77 47 79 5f 2a b5 8a b2 8b 7b 85 20 28 65 20 28 0e 68 cd a8 49 f1 88 ac f2 e5 a7 04 18 52 55 20 8d 36 d4 48 a6 5c 3c a7 16 a7 1c 32 a5 12 49 f1 3f c6 d5 bf 25 54 60 d4 d6 5e 57 aa e8 39 78 b0 bc a0 11 97 9f 4f 2f 3a af 70 b9 51 3c b9 0f 01 a0 aa 36 7a 49 27 4a 7a ef 13 e2 6b 29 5b 2c 98 d3 69 1b 79 2a d8 d3 8d 4e c0 4a 40 29 62 ba 80 10 d3 0d 4b 4c 29 a0 08 e6 90 d3 88 a6 9a a0 38 1a 75 32 96 69 00 a4 52 53 88 a4 22 80 23 a9 13 5c 94 d3 b2 d2 03 85 38 1a 6d 38
                                                                                                                Data Ascii: yolNL/*_Vue#]~5[MjH-'0Z>JJP#bvLqq,<!&t**Q:wGy_*{ (e (hIRU 6H\<2I?%T`^W9xO/:pQ<6zI'Jzk)[,iy*NJ@)bKL)8u2iRS"#\8m8
                                                                                                                2025-01-16 00:11:05 UTC1369INData Raw: a7 b3 d0 9f a2 9c d0 08 79 63 fd 29 e5 46 ac 38 6d 96 6e dd ba 4d da 5c ed 7b 53 d9 86 5c 42 87 68 41 03 31 94 92 06 fb 54 73 db 2b 86 90 22 f9 4e 26 f7 0d 0b 82 41 78 88 e9 00 73 a3 b7 f7 f9 14 ce b0 97 1e ec 8c fe db 6a cb fe a0 9f 8d 08 e2 02 95 62 18 78 1d 1e 31 03 f6 bf 43 50 7b 41 77 2d a2 14 34 22 e1 2a 4f 98 6d 67 f1 02 9f 2e 91 5c 3f 13 35 81 c2 93 af 8f 2f 0a 01 c0 0a fe 69 6e 07 df 73 ff 00 59 54 55 9b b4 ba 86 dc 49 84 b8 9e d2 0e a7 bc 24 89 f3 cc 28 3f 02 3a 05 a3 1b 13 9d 7c fa ba af dd 42 95 89 c5 58 1f 81 d6 7e 9b 7a 4f 3c fe 12 7b 62 3f 3a 97 89 15 ff 00 16 c3 7a 4d bf 4f fd a9 55 4f 82 d7 37 97 7f e3 8d 7f eb a4 d4 bc 56 47 f2 8d 8a 84 42 43 1b c9 1f f3 85 1d 6b 5b 31 ad 06 7d a9 95 8f a3 66 20 77 de 92 15 9c 4c 35 99 42 46 bb ec 66 22
                                                                                                                Data Ascii: yc)F8mnM\{S\BhA1Ts+"N&Axsjbx1CP{Aw-4"*Omg.\?5/insYTUI$(?:|BX~zO<{b?:zMOUO7VGBCk[1}f wL5BFf"


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                78192.168.2.649974104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:03 UTC370OUTGET /alexFrontEnd/img/old/8.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:06 UTC880INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:06 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 51461
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DW3xCilPZ5evoD4URC7ubrns9EhBTnvrwXWvurAGjNTVAPiYS7NY5pjZZB6ql2J8ldJXpa6Q2hSQQzHtJAPuT5dQJ8ZuFb%2Fo6DwN13Eqw7Xla0XBzGUB6tLxGh%2Bmbu%2FZgS8TyU1QqA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2d41e9ac55f-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=8115&min_rtt=8113&rtt_var=3046&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=948&delivery_rate=359163&cwnd=32&unsent_bytes=0&cid=1a1e8b6f6543c39b&ts=2890&x=0"
                                                                                                                2025-01-16 00:11:06 UTC489INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 12 12 12 15 13 12 12 15 15 15 17 15 15 15 15 15 17 15 15 17 17 18 16 15 17 17 17 17 15 15 15 18 1d 28 20 18 1a 25 1b 15 15 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1b 10 10 1b 2d 26 1f 25 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 04 05 02 03 06 01 00 07 08 ff c4 00 4f 10 00 02 01 02 03 04 07 04 07 04 08 04 04 05 05 00 01 02 03 00 11 04 12 21 05 31 41 51 06 13 22 61 71 81 91 32 a1 b1 c1 14 23 42 52 62 d1 f0 07
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-&%--------------------------------------------------**"O!1AQ"aq2#BRb
                                                                                                                2025-01-16 00:11:06 UTC1369INData Raw: d8 8c 60 15 e2 28 99 d3 79 3a 6b e1 42 bc 80 0d 6a 57 ad ae 69 be 85 f9 88 e5 ab 86 87 6c 66 ba 2d 5c 93 03 a1 16 3e ea 9f 8b ad bc 64 bd c8 91 15 38 16 e6 b9 45 e1 52 c2 f4 e6 19 0c 5b 58 5a 97 d1 18 b7 b9 a1 ea 60 09 72 cf 57 2b d5 ea a6 09 ca e1 ae d7 a8 59 08 d7 ab b5 e0 28 19 0e 8a 95 72 bd 54 16 0e d7 ab 95 ea a2 8e d7 ab d5 ea a6 43 d5 ea f5 7a 84 87 ab d5 ea e5 51 0e 8a 9d ea 15 ea 06 12 2c 0d 56 86 a1 ea 4a 68 1a 0d 48 bb 25 48 ae 95 10 d5 d0 f4 0c 62 c0 1c f1 5a a8 a6 6e b7 14 be 54 b5 5a 66 7b 21 87 92 aa e5 48 d7 2a 98 a2 26 b8 6b a6 b9 42 ca 22 6b d5 d3 5c a0 64 3d 5e af 57 6a 8a 39 5c a9 5a a5 6a 98 21 0a e8 15 2c b5 dc b5 30 09 0b 57 40 a9 85 ae 84 a9 82 b2 71 45 5f 1a d7 11 2a e4 14 c8 c4 5c 99 6c 42 9a ec d6 b1 14 b6 31 47 61 14 de 9c 84
                                                                                                                Data Ascii: `(y:kBjWilf-\>d8ER[XZ`rW+Y(rTCzQ,VJhH%HbZnTZf{!H*&kB"k\d=^Wj9\Zj!,0W@qE_*\lB1Ga
                                                                                                                2025-01-16 00:11:06 UTC1369INData Raw: 82 03 1c 7e c2 0e a6 33 f7 88 b9 9a 63 de cd 7f 25 1c eb 90 b6 48 9e 63 bd d8 22 79 90 07 ca bc de a2 f7 6d 8e 5d 97 08 e6 5d 76 f7 f0 3d d2 7d a1 d5 42 11 37 93 a0 ef 1b bf c6 50 5a b0 1d 35 c4 1c e9 00 3d 98 50 0f 17 61 76 63 df bb d2 b5 7b 55 f3 e2 61 4e 0a 03 9f 33 9b e2 16 b0 db 4e 5e b2 59 1c fd b7 63 e5 72 07 b8 0a 5d 4b 05 41 e5 89 e5 b8 16 fd 78 7c 07 95 1d d1 ac 27 5b 30 0d ec 27 69 fb ed c3 cc 8f 71 aa 44 65 d8 2a 8b 9e ee 66 9d e2 67 8f 03 0e 41 da 95 b5 b0 e7 ba e7 92 fe b9 d3 5d 8d 1a 11 0e 9a 6d d2 e4 20 3a eb 7e e0 7b bc 2c 3c eb 21 24 9b cf 90 1c b9 fc fc cd 4a 57 2c 4b b1 bb 13 72 7b ff 00 2a a1 81 27 41 49 94 f2 32 25 dd 6e 81 78 5e f4 7c 89 d6 04 be f2 b2 15 1f 85 00 b7 bc 37 ba 93 e4 3e 43 4b fc a8 ec 16 27 eb 15 b8 05 2b 6e 40 e9 59
                                                                                                                Data Ascii: ~3c%Hc"ym]]v=}B7PZ5=Pavc{UaN3N^Ycr]KAx|'[0'iqDe*fgA]m :~{,<!$JW,Kr{*'AI2%nx^|7>CK'+n@Y
                                                                                                                2025-01-16 00:11:06 UTC1369INData Raw: be e0 15 b7 1d 35 a5 31 5c 9d 6b 45 11 6e 49 7a e0 06 f9 2f ab b0 38 63 24 8a 83 ed 10 2a aa 6f b1 8f 53 14 d8 a3 6b a2 e5 8f be 47 ec af a1 37 fe 1a f4 ba 9b 3c aa dc bf 22 36 28 e9 56 23 ad c4 14 4d 56 30 21 5b 71 09 ed 11 de ce 5b d4 55 db 5a 42 32 c2 3a b7 48 97 27 60 df 5d ec 4b 73 bd f7 6e f7 91 f6 1e 1c 99 0b d8 30 89 7a d6 0c 6c a7 2e 88 18 eb bd 8e 6d da da dd e3 89 16 67 d5 02 1b fd 81 65 f2 03 40 3b ab cd 30 52 cb c1 5c f1 5d 72 2d c0 0a 65 7e e0 ba 28 f1 2c 74 ab e1 8f 24 2a 38 b7 68 f9 d8 8f 76 5f ef 1a 9c dd ab 44 0e b2 38 79 0f 28 d0 1c 8b e9 99 bc ea 38 e9 2e 4f 0f b2 3b b7 fc 35 f4 a4 58 9a 7b 58 f8 f5 6c 10 e2 08 e3 a6 ff 00 cb e7 4b 58 fe 74 4e 24 fb fe 03 f4 28 63 47 05 81 53 79 2a 94 d3 5d 91 15 91 9f d3 e0 3d f4 b0 47 73 5a 16 40 91
                                                                                                                Data Ascii: 51\kEnIz/8c$*oSkG7<"6(V#MV0![q[UZB2:H'`]Ksn0zl.mge@;0R\]r-e~(,t$*8hv_D8y(8.O;5X{XlKXtN$(cGSy*]=GsZ@
                                                                                                                2025-01-16 00:11:06 UTC1369INData Raw: f0 15 e1 5d 15 60 b3 a1 6a 61 6b a8 2a e4 5a b4 85 b6 41 52 ae 48 ea c8 e2 a3 21 c3 f3 a3 51 16 ca 23 86 8c 5c 3e ef 0a 2f 0b 86 b9 dd 5a 74 d8 7f 56 1c 8d 79 51 70 ba 89 9b 4b b9 95 8f 0f 46 61 f0 b7 3b ab 4b 06 c4 2d f6 69 8e 1b a3 ac 08 d2 a6 f8 a1 12 93 ec 57 b0 36 49 36 d2 b4 9b 79 3a 9c 3f 56 37 ef 3f 0a 6b b1 36 7f 56 b7 61 48 fa 51 36 6b d6 39 59 e6 59 85 d1 16 a1 b6 39 7d 59 f3 4c 4c 87 31 f1 a6 7b 2b 16 54 8d 69 56 28 76 bc e9 86 0a 03 5a 9f 42 9f 43 6f 2f 48 c9 80 a1 1d ad 00 6f c2 38 1e fa c1 6d 59 0b 31 a7 82 2d 28 2c 46 14 1e 14 ba d4 63 d0 28 a7 27 96 66 24 4b 50 53 6b 5a 2c 56 03 95 22 c6 61 ca 9d d4 fc e4 d9 05 25 d8 55 3a 5a 86 bd 1e e2 a8 ea 05 26 55 e7 a0 f4 80 ea 49 51 a9 2d 7a 56 6c 26 2a f8 c5 52 a2 88 8c 50 30 24 10 8b 57 a5 54 bb
                                                                                                                Data Ascii: ]`jak*ZARH!Q#\>/ZtVyQpKFa;K-iW6I6y:?V7?k6VaHQ6k9YY9}YLL1{+TiV(vZBCo/Ho8mY1-(,Fc('f$KPSkZ,V"a%U:Z&UIQ-zVl&*RP0$WT
                                                                                                                2025-01-16 00:11:06 UTC1369INData Raw: f1 df 75 bc c8 14 2c d8 26 df a7 af ce b5 d2 ec 63 97 4b 5f 97 f3 a5 0d 86 62 4a 2a 96 23 80 b7 67 c4 9d 05 0b 8a 46 aa d2 32 98 9c 39 52 74 d0 f9 d2 4c 5c fa d8 6f e7 df 5b 9c 7e ce 91 41 62 9a 71 ca c0 db c6 d5 97 c7 ec c5 72 4a f6 5b fc 2c 7c 78 1a 6e 91 d4 ac cc cd 94 ed 52 e4 4d 2b 5c df 9e ff 00 1a ae bb 22 15 25 58 58 8d 08 35 11 5d f8 e1 47 0b a1 bd 2c 1d a8 c8 b7 ae de bd 4a ba b5 64 1c 58 2d 65 60 6b d1 7c 1d 8b ce 47 b0 2c 83 9b b6 83 de 40 f3 ae ed 14 04 58 dc e5 17 07 71 b9 dc 74 e2 74 bf 9d 37 58 ba b8 63 8f 98 eb 1f 9d d8 1b 0f 40 c7 c5 45 25 c7 3e 96 e2 7b 47 e5 ef bf a5 78 c9 3c cd b4 5c 30 a2 2c 55 2a 2e 6c 45 ed 9b 71 bd af a8 dd e7 ee a1 65 d4 d1 7b 40 7b 31 8e 02 e7 c4 d0 91 47 af ba b4 2e 99 07 39 7b 43 b0 18 32 c0 db 41 63 73 e5 41
                                                                                                                Data Ascii: u,&cK_bJ*#gF29RtL\o[~AbqrJ[,|xnRM+\"%XX5]G,JdX-e`k|G,@Xqtt7Xc@E%>{Gx<\0,U*.lEqe{@{1G.9{C2AcsA
                                                                                                                2025-01-16 00:11:06 UTC1369INData Raw: 3b 88 df a7 02 0d 4b 15 38 8c 65 be bc 7f 2f 0a 08 4a 4e f1 de 34 ac 58 60 4f 81 ee cc 9a fa 71 15 a1 c3 3d f5 15 8d c0 4f 67 53 c2 f6 3e 06 b6 db 29 33 69 c7 77 9e ef 7f ca 93 3e 18 11 5b 96 06 38 39 0d 69 b6 5e 23 4b 1d 7e 75 98 81 32 da fd c3 d6 9f e0 96 d4 50 91 8a ea 58 6e 2a 1c bd a1 ec 9d df 91 a1 95 2e 69 9c 0e 0d d1 b7 11 7f cf f3 f3 35 cc 3e 0c de d6 ae 8d 76 66 3c 9c b7 5f b5 84 72 35 5b 6e 1e 95 38 00 b6 9e 7e 34 7f d0 c0 a0 a5 88 06 fd 6f 1b aa d4 94 83 75 b8 f5 05 c7 39 d1 57 da 3a 0e ee 67 ca a7 06 0d 23 4c a0 69 bc f7 9e 67 99 a8 c2 33 4a 4f 21 6f 5d 4f ca 8b 6d e3 f5 cf f2 14 13 e5 e0 64 05 d8 98 78 e4 b6 eb 1b 02 7c 6d be b0 5b 7b 07 d5 cb 6b 59 1b b4 87 85 b8 8a fa 3b c4 0e a4 5c dc eb cb c3 95 67 fa 49 b3 c4 88 57 8f b4 a7 f1 7f 3b db
                                                                                                                Data Ascii: ;K8e/JN4X`Oq=OgS>)3iw>[89i^#K~u2PXn*.i5>vf<_r5[n8~4ou9W:g#Lig3JO!o]Omdx|m[{kY;\gIW;
                                                                                                                2025-01-16 00:11:06 UTC1369INData Raw: 3b bb ef 46 ab 4f b8 97 aa 5d 90 8b 0f d1 cc 53 5a d0 bd bb c5 be 34 56 2b a3 b3 c2 a1 9d 56 c4 d8 00 c0 9b f8 0a d4 ae 32 67 3d 95 73 e0 ac 7e 14 46 1b 0f 2c b2 2a 64 25 96 ed 94 e8 74 e7 7a a5 18 98 25 ac b9 cb 1b 78 13 61 fa 22 6c 0b ca a2 e0 12 02 92 47 75 ef 45 be c0 8d 54 95 76 2c 3c 00 ef ad 18 d8 38 97 f6 82 27 ef 3a fc af 41 be cb 96 29 32 31 56 04 6f 52 6d ef 15 70 6b b1 89 ea 6d 94 b0 d8 bb 0d 83 b5 b4 ad 76 17 63 46 23 5e b0 b8 66 19 b2 a8 03 4e 17 26 a9 d8 bb 2b 3c 82 e4 58 6a 7c 05 68 a4 20 b1 24 81 c8 5c 0b 01 e3 57 3b 39 c2 13 7c e5 08 e5 2c b7 f6 23 b2 a1 8d 01 b2 b5 80 d4 b3 fe 40 52 8d a9 88 b9 39 78 9a 7d 3e 5b 2a 6f cc 45 ed cb 85 09 8a e9 04 51 12 88 0d 94 91 65 00 6e d3 7f 1a 44 14 9c b3 15 93 55 6e 70 a9 6f eb f0 5f f4 27 87 66 4c
                                                                                                                Data Ascii: ;FO]SZ4V+V2g=s~F,*d%tz%xa"lGuETv,<8':A)21VoRmpkmvcF#^fN&+<Xj|h $\W;9|,#@R9x}>[*oEQenDUnpo_'fL
                                                                                                                2025-01-16 00:11:06 UTC1369INData Raw: d7 97 0b 0a a2 96 04 b1 17 3a d8 7b a9 bc 7d 1c 94 62 57 08 d2 26 66 d4 b2 92 ca 06 52 c6 fa 70 b5 68 bf f0 14 37 19 f1 32 1b 5b 45 8d 47 0e 65 be 55 59 58 e1 72 65 bb c4 e3 52 4e c9 a5 9e 9f 13 0d 9a 2c 8d 64 17 b1 b1 3a fc 69 59 7b 56 a7 a6 bb 2e 0c 2e 54 87 3e a2 ed 9c 82 7b b4 1b b7 56 42 d4 b9 bc a4 6f d2 5f e6 56 a6 9e 53 e4 2e 39 68 98 da 84 85 68 f8 22 bd 36 b4 2e e9 36 6b 36 26 c1 c4 bc 41 a3 8c d9 f5 cc c4 28 b7 0b 13 45 af 43 71 0d ed cb 12 7f 1e 6f 85 34 da 3d 29 c2 61 88 80 b3 93 12 88 f2 aa 68 0a 80 2d 72 47 1a 58 dd 3e 43 7e ab 0c cd 6e 2d 22 a8 f7 0f 9d 37 f0 b7 4d 6e c6 17 d1 7d cf 3d 65 ba a7 63 55 d5 c7 ab 7d 7e 3c 17 43 d0 24 bf d6 62 6e 39 2c 67 e2 c6 98 61 fa 17 83 5d e6 57 ee 2c a0 7b 85 67 65 e9 b6 24 8e ca e1 d3 c7 33 b7 c4 8a 09
                                                                                                                Data Ascii: :{}bW&fRph72[EGeUYXreRN,d:iY{V..T>{VBo_VS.9hh"6.6k6&A(ECqo4=)ah-rGX>C~n-"7Mn}=ecU}~<C$bn9,ga]W,{ge$3
                                                                                                                2025-01-16 00:11:06 UTC1369INData Raw: 0e ea 6d 13 a3 a9 6e ed 6f 54 ec ad 99 26 2e 42 91 9c b1 af f6 92 91 a2 af cd 8f 01 56 aa 4b 99 17 29 36 db 6f 09 75 28 87 15 1c 22 c0 06 3c 49 17 f4 ab 57 6d 96 d3 ca b6 b8 7e 8c e0 93 76 1c 3f 7c 8c cc 4f 79 1b 85 21 e9 6e ce 84 3c 09 14 49 1b b3 11 64 5c b7 1b 85 c7 8f 1a 25 95 db 83 9b 56 ba 9b ed d9 06 db f9 70 23 c3 19 2c 44 48 cc 4e fc a0 9f 85 16 9b 13 68 3e ec 3c 83 bd 86 51 ef af a5 22 64 fa b8 c6 55 51 94 2a e8 34 f0 de 6a 4d 13 0d 5b 4e f6 36 f7 9a a7 26 fb e0 c9 67 88 a7 26 a1 5b 78 e3 fb c1 f3 b4 e8 4e 35 8f 69 a2 41 df 25 cf a0 14 4a fe ce d8 fb 78 a5 1c c2 c6 c7 de 48 ad 9c d8 b8 93 da 96 31 fc 60 fc 2f 51 6c 7c 43 42 fc 8e 80 ee 3a f1 b5 45 17 2e 80 4b 5d a9 5c a8 25 f3 32 78 af d9 f6 1d 63 66 eb e5 2c 14 90 48 50 b7 03 88 df ef ae 74 2f
                                                                                                                Data Ascii: mnoT&.BVK)6ou("<IWm~v?|Oy!n<Id\%Vp#,DHNh><Q"dUQ*4jM[N6&g&[xN5iA%JxH1`/Ql|CB:E.K]\%2xcf,HPt/


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                79192.168.2.649977104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:03 UTC615OUTGET /alexFrontEnd/img/diamond/4.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:06 UTC886INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:06 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 2905
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6BL2SQfg2J5zXdj50Y%2BqBrN73%2BMk7cr1drurUmLJKC0O2Ev0Reuw%2F0DyKrwpaow%2B2aEUe6Sa4aLx7duwvTFNNcslwCrMowFr545UMfueSOENs5RMg8vYbEakNta%2FUH%2FzNY8WfAAPNw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2d66e7c5746-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=8286&min_rtt=8265&rtt_var=3115&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1193&delivery_rate=353297&cwnd=32&unsent_bytes=0&cid=29f6c306f8f2d199&ts=2805&x=0"
                                                                                                                2025-01-16 00:11:06 UTC483INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 1b 12 14 17 14 11 1b 17 16 17 1e 1c 1b 20 28 42 2b 28 25 25 28 51 3a 3d 30 42 60 55 65 64 5f 55 5d 5b 6a 78 99 81 6a 71 90 73 5b 5d 85 b5 86 90 9e a3 ab ad ab 67 80 bc c9 ba a6 c7 99 a8 ab a4 ff db 00 43 01 1c 1e 1e 28 23 28 4e 2b 2b 4e a4 6e 5d 6e a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 ff c0 00 11 08 00 a2 00 82 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIFC (B+(%%(Q:=0B`Ued_U][jxjqs[]gC(#(N++Nn]n"}!1AQa"q2
                                                                                                                2025-01-16 00:11:06 UTC1369INData Raw: 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ab 73 71 3a dc ca 04 d2 00 1c 80 03 1f 5a 8f ed 53 ff 00 cf 79 3f ef b3 45 d7 fc 7d 4d fe fb 7f 3a 8a b2 51 56 d8 a6 c9 7e d3 3f fc f7 93 fe fb 34 bf 69 9f fe 7b c9 ff 00 7d 9a 86 97 14 f9 57 60 bb 25 fb 4c ff 00 f3 de 4f fb ec d1 f6 99 ff 00 e7 bc 9f f7 d9 a8 a9 68 b2 ec 17 64 9f 69 9f fe 7b 49 ff 00 7d 9a 3e d3 3f fc f7 93 fe fb 35 1d 14 ac
                                                                                                                Data Ascii: $4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?sq:ZSy?E}M:QV~?4i{}W`%LOhdi{I}>?5
                                                                                                                2025-01-16 00:11:06 UTC1053INData Raw: 9d a8 4b 23 46 c6 19 40 e5 7b 1a d7 b7 d4 6d 6e 78 8e 55 dd e8 7a d5 4a ad 35 8d bc dc b2 60 fa af 06 b9 e9 e2 d2 56 92 34 95 2e c6 db a8 92 36 53 c8 61 8a c3 99 3e d1 a1 cb 11 fb f6 ce 47 3d 70 0f 1f a6 29 11 2f ed 79 b6 b8 de bd 92 4a 81 9a f2 e2 79 63 d8 62 49 48 32 fa 1e 31 c5 75 2a d0 6a e9 99 38 32 1b 21 2c d6 9b 64 24 5b c5 96 c7 f7 8f 5a cd 3d 4d 6f df 6d 82 c1 d6 31 81 8d a0 56 44 36 37 12 fd d8 c8 1e ad c5 45 3a aa 49 c9 ec 39 42 da 22 b8 e4 81 5a 17 ce d0 4d 6c 13 ac 68 38 a7 c7 a7 43 03 6e b8 98 1c 73 b4 71 52 cb a8 41 bc b4 71 6e 7e 9b b1 53 3a 9c d2 f7 55 c6 a3 65 a9 25 f3 46 63 8d b1 f3 bf 43 54 cd 38 cd 34 ec 1a 50 00 1d 00 a4 35 30 5c aa cc b7 a8 98 a2 96 8a bb 88 5b 8f f8 f8 93 fd f3 fc e9 a2 9f 71 ff 00 1f 12 7f be 7f 9d 30 51 d0 05 a9
                                                                                                                Data Ascii: K#F@{mnxUzJ5`V4.6Sa>G=p)/yJycbIH21u*j82!,d$[Z=Mom1VD67E:I9B"ZMlh8CnsqRAqn~S:Ue%FcCT84P50\[q0Q


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                80192.168.2.649980104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:03 UTC370OUTGET /alexFrontEnd/img/old/9.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:07 UTC878INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:07 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 63257
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: MISS
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FQPBdPd%2F78JrcCv7euaTTklb5u833hJPNnI7OzwMdiuaIGR4tOzKC5xM%2FBbrutpv1KfS8cIcAPYNwoZmIUOdZZUlgPy8g%2F4LSZ9PZ9phQzt3gTpZXvSMkNweJkzDMDt%2FJQWp5DYsoQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2d65dd543e2-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1678&min_rtt=1675&rtt_var=635&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=948&delivery_rate=1713615&cwnd=219&unsent_bytes=0&cid=742a09d67c14d16d&ts=3110&x=0"
                                                                                                                2025-01-16 00:11:07 UTC491INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 13 13 12 15 13 13 13 16 15 15 17 18 18 1a 18 18 18 18 1a 18 17 1a 18 1a 17 17 18 18 18 18 18 18 1d 28 20 18 1a 25 1d 18 17 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1b 10 10 1b 2d 25 20 25 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 01 00 08 ff c4 00 52 10 00 02 01 02 04 03 05 04 06 06 06 09 02 05 03 05 01 02 03 00 11 04 12 21 31 05 41 51 06 13 22 61 71 07 32 81 91 14 23 42 a1 b1 f0 52 62 72 92
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-% %--------------------------------------------------**"R!1AQ"aq2#BRbr
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: c7 56 d4 e2 9a 6c 03 4e 03 44 96 2e b8 0d 7a dc ab a8 29 83 62 be 15 d0 a2 bd 6a f5 e8 90 f5 74 57 01 af 66 a8 3a 63 aa 2b 99 05 25 1e 9f 9b 12 ce 6e c4 92 00 51 b6 ca 2c a2 de 40 51 a2 6a 19 20 57 b2 f9 57 b3 57 40 a9 48 1a 8f 5b ca ba 05 7b 4a e8 eb 46 89 67 55 29 c5 5a 48 34 a0 6a 50 e8 e6 5b 52 c2 fa 52 73 6d 5d 26 85 91 a1 59 6b a1 45 7b 35 77 35 36 c2 d1 ec be 55 e2 b4 a0 6b 99 a9 c5 a6 2d 05 28 2d 23 35 74 35 b5 a2 14 38 16 94 a9 4d 89 2b b9 e8 ec 4d c5 85 a5 64 14 d9 92 ba 1e 99 24 47 26 38 13 ca 94 10 52 50 dc 13 b0 1b 92 6c 07 a9 3b 53 63 1f 08 3a b1 6f d9 1a 7c da d4 ea 06 2c fd 76 2c 3f 8e 44 ac 83 ca 96 a8 3e fa 4c 33 c6 df a6 3e 22 a4 1c 3f e8 9c de 47 46 f9 6c 7e 75 1c 51 9a 1f 15 c1 37 5a be bb 1c 8d 45 3a b1 d3 02 5f cf 9d 2c 4c 2a b7 14
                                                                                                                Data Ascii: VlND.z)bjtWf:c+%nQ,@Qj WWW@H[{JFgU)ZH4jP[RRsm]&YkE{5w56Uk-(-#5t58M+Md$G&8RPl;Sc:o|,v,?D>L3>"?GFl~uQ7ZE:_,L*
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: 40 3f 2a aa 69 24 59 28 ea 54 7b 0b 30 66 40 4d 8d d4 6d 6e 60 51 1c 63 ab cf 2c 2d 96 29 d5 ca fe 8c 52 eb a5 bf bb 73 d3 63 40 f1 6a 47 88 6d d7 95 fd 6a cb c6 fb 3d f4 ac 74 8a ad 96 59 70 e9 34 2a 46 92 b6 40 59 2e 76 24 03 6f 31 59 a7 24 a6 be 47 3f a8 cd 38 53 5c ad 80 b8 d5 ca 18 38 ca 46 84 1d 08 3d 28 23 71 39 36 06 d4 42 3e 20 19 7b ac 52 bb 05 d0 38 fe ba 3b 1f 74 df df 51 d0 ea 39 52 4f 00 ef 35 c3 ca 93 7e af b9 20 f5 46 fc 6a cb ae 4c f9 fa c9 e5 a7 1d 81 69 8e 7b 83 9a f6 da 8c 60 78 e3 1f 0b 2d cf 5e b4 cf fa 3e 06 8d 89 c3 ab 74 cf 7f 99 02 c2 95 fe 8e ca be 26 78 92 3f ef 0c 80 a9 fd 9b 6a 4f 95 34 72 25 dc a3 1e 5c b0 77 61 e9 88 b0 27 4d 35 f2 a6 71 12 08 54 b4 c3 52 2e 91 0d 18 8e 4c ff 00 a0 bf 79 e5 5c 3c 51 23 40 b1 5e 59 07 f6 ae
                                                                                                                Data Ascii: @?*i$Y(T{0f@Mmn`Qc,-)Rsc@jGmj=tYp4*F@Y.v$o1Y$G?8S\8F=(#q96B> {R8;tQ9RO5~ FjLi{`x-^>t&x?jO4r%\wa'M5qTR.Ly\<Q#@^Y
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: 8c 00 09 16 07 62 46 87 ad 8f 3a da bd 8d 71 25 9b 09 2e 0a 40 1c 45 71 95 b5 cd 0c 9c bd 2f 71 55 fc 4c 47 82 e3 3b 99 a3 18 8e 1d 31 cc 82 45 0f 93 5d 4a df 67 4e 63 98 d6 a9 c5 99 c6 f1 bd da fd 51 9e 50 ee 67 91 61 64 61 75 8a 46 5e aa 8c 47 cc 0a 61 40 be 83 5e 96 d6 fe 9b d7 d5 b8 4c 42 ba 2b 44 c0 c6 c0 15 cb 60 a4 1d ac 06 95 94 fb 4b e3 f1 b6 23 e8 98 28 63 6c 53 da 39 26 54 5c fa ff 00 64 8c 06 87 99 6e 42 86 2e b3 c4 96 95 1f bf 70 cb 15 2b b2 89 d9 ae 04 f8 c9 c4 2b a2 8f 14 af fa 29 ff 00 51 d8 55 83 b5 7c 69 23 e2 18 71 12 03 0e 07 28 48 ef 65 2e 35 37 3e b6 b9 ab 7f 0f e1 a9 c2 f0 0e 77 65 5c f2 3f e9 c9 6b 00 3c 86 c2 b2 8c 3c 0d 20 96 46 3e e8 ce e7 ab 3b 78 57 d4 93 f7 54 86 45 9b 23 7f f1 5b 7e 6c ba 78 fc 38 2f 57 fa 20 fe 13 8c 4f 8a
                                                                                                                Data Ascii: bF:q%.@Eq/qULG;1E]JgNcQPgadauF^Ga@^LB+D`K#(clS9&T\dnB.p++)QU|i#q(He.57>we\?k<< F>;xWTE#[~lx8/W O
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: aa 31 65 8e 58 29 c1 da 67 37 2e d1 13 16 21 a3 65 75 36 64 60 cb ea a4 11 f8 55 cb 8a cb 1c 7c 51 31 36 be 1f 18 8b 23 0e 59 26 5c 92 8f 83 58 d5 20 9a bc 76 77 84 37 12 c0 f7 51 91 f4 8c 19 6c 8a 76 92 19 35 29 7e 44 30 36 aa f3 ed e6 fc 8e 76 74 9d 32 26 13 e9 1c 13 1e 09 52 c0 5c 7e ac f0 13 a1 43 cd 80 b1 f5 ad 7f 8a e0 30 dc 5f 03 65 60 52 41 9a 27 e7 1c 83 63 e4 41 d0 8a a6 70 7e d2 61 f1 91 7f 47 f1 54 c8 c9 64 47 23 29 46 51 61 73 ba 3e da ec 69 8c 2f d2 78 0c e4 48 7b ec 0c c7 fa c1 b0 27 67 20 68 af d4 6c 77 15 87 25 c9 ea 5b 49 7e bf 23 36 9f f8 b2 b3 82 ed 1e 3b 86 c7 89 c0 1f 0b 03 60 4f f6 5d 5e 3e aa c3 51 56 cf 66 1d 95 ee 53 e9 93 03 df 4a 3e ac 36 e9 19 d4 b9 bf db 7f b8 55 8b 8a f6 77 0d 8d 92 0c 4b f8 f2 58 82 3d d9 53 75 57 ea 01 d7
                                                                                                                Data Ascii: 1eX)g7.!eu6d`U|Q16#Y&\X vw7Qlv5)~D06vt2&R\~C0_e`RA'cAp~aGTdG#)FQas>i/xH{'g hlw%[I~#6;`O]^>QVfSJ>6UwKX=SuW
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: ab 5f 01 c1 77 18 48 d4 fb cb 18 2d fb 44 5d af f1 aa 7f 1f 88 b7 0e 79 0e b7 98 3f c0 9c 9f c6 aa 7b db 34 74 12 d3 d4 63 5e e5 15 4d 3c 94 c2 9a 76 33 48 99 ed 07 29 37 ae 96 a6 da 9a c4 39 7a f0 35 c7 a4 0f ba a1 07 4b 57 69 b1 5d bd 40 8e 2d 38 a3 4a 8e 94 f0 6a 81 15 6f 95 76 f4 80 45 28 9b e9 50 87 95 e9 d4 6a 66 d4 f4 2b 40 6a 1f 8a f5 20 52 a0 4e 74 fb a0 eb 42 ca 5c 95 8c 16 ae a1 eb 4d 9a 7a 36 e5 e7 d2 a5 91 8e 2a f9 54 53 8a 6f b3 1d c7 23 7d c7 23 48 e3 7c 41 21 50 1c d8 b9 20 7a 5a e4 0f c3 e3 55 19 31 52 b1 2d 98 8b 92 6d 7d af ca ad c5 8f 5a b3 89 d7 f5 b2 c7 25 18 3f 99 a1 e3 f0 49 34 66 37 17 52 3e 23 cc 1e 46 b2 6e d3 f0 49 30 ef 90 8b ae e8 dc 98 7f 31 d2 b6 3b 54 3e 25 80 49 a3 31 c8 2e 0f cc 1e 44 1e b5 e0 7e 1b f1 19 74 b3 a7 bc 5f
                                                                                                                Data Ascii: _wH-D]y?{4tc^M<v3H)79z5KWi]@-8JjovE(Pjf+@j RNtB\Mz6*TSo#}#H|A!P zZU1R-m}Z%?I4f7R>#FnI01;T>%I1.D~t_
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: 3c 4b 13 39 28 59 77 d7 2e b6 dc eb 61 d2 aa 94 53 7b 0c 6a 1d 8d f6 a1 15 96 3c 53 8e 8b 27 da ff 00 1a f3 3e 62 a4 f6 9f b1 bc 37 12 af 8b c2 46 92 4d 94 c9 dd c6 e5 63 9a d7 2c 08 53 65 73 ae a3 9e e0 eb 51 fb 41 ec fb 05 f4 06 ee d7 2c b1 c6 58 3d c9 cc 54 5c df a5 fa 8e b5 48 f6 7f c6 24 cb 64 62 1d 0e 65 f4 dc d2 4f 1e 96 9c 7e da 2c 6a a9 87 3b 39 da ee 0a 0a 5b 86 05 73 6d 4a a3 eb 6e ac 6f 46 f1 9e d0 f3 49 0c 18 38 44 4a d2 c4 a4 90 bb 33 a8 20 2a e8 37 ac bb b6 78 3f a3 e3 59 90 65 8e 6b 4f 17 40 1c dd 97 fc 32 07 1e 80 54 de ca 62 7b cc 7e 12 c0 eb 3c 46 db 9d 24 5e 9c 85 2b 9b 7c 8b 29 ca cd 8f b5 9d a9 74 56 44 2a a1 9d 63 cc 41 d3 31 b7 2f ce b5 23 b4 b8 72 bc 3a 44 36 ba c6 9b 7e da 9a a7 fb 4c c2 b8 82 3c 8a 59 fb ee f2 c3 72 23 60 48 1f
                                                                                                                Data Ascii: <K9(Yw.aS{j<S'>b7FMc,SesQA,X=T\H$dbeO~,j;9[smJnoFI8DJ3 *7x?YekO@2Tb{~<F$^+|)tVD*cA1/#r:D6~L<Yr#`H
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: 2e 40 56 c4 5b 42 3a 1b 73 f8 0a e7 4f 66 8d ae 54 8e 0e 20 86 e0 dd 08 dc 36 87 fc c7 a5 79 67 0c 56 d7 b5 ef 7b 5b 60 76 bd 30 f8 50 c6 ef e2 3c ba 0f 4f e7 4a 0d b5 cd c8 ad 4b 26 4a a9 71 f7 c9 9d e9 ec 05 ed 2f 07 5b 77 8a 49 79 64 0b 62 74 2c da 0b 74 02 d5 52 ed d6 1d 61 75 85 4d f2 da e7 a9 b6 bf 8d 69 5a 3c 91 df 68 ee e7 d7 29 51 f8 9f 95 67 dd bf c5 a9 89 34 19 a4 95 de fc c2 8d 00 f9 5a ad c4 a3 15 e5 ee 68 e8 f5 4b a8 82 f7 29 0c f4 d9 35 c2 69 2c d5 72 3d 53 1e c2 61 cc 8e 11 77 3a 0f 2f 33 e4 05 c9 a6 f8 e4 58 78 e4 64 0c d2 e5 52 77 2a b9 af 6b 59 35 27 7e 7c be 65 fb 27 8d 58 25 93 10 da f7 30 4b 20 1d 48 ca 00 3e 5e 2a ab f1 ac 4b 4d 23 4a 02 ae 6b 78 51 42 a8 1f aa 06 d5 74 36 56 79 af 8c 75 13 d6 b1 27 4a af e6 47 12 27 f7 27 28 de c5
                                                                                                                Data Ascii: .@V[B:sOfT 6ygV{[`v0P<OJK&Jq/[wIydbt,tRauMiZ<h)Qg4ZhK)5i,r=Saw:/3XxdRw*kY5'~|e'X%0K H>^*KM#JkxQBt6Vyu'JG''(
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: 97 27 3d 6d 63 d0 f9 51 78 fd 9e ce a2 d9 e0 57 11 99 5a 32 4e 75 40 2f d3 5e 9a 6d 51 c6 1e 59 6a ed 45 9e 44 ab b3 2b 50 43 64 51 e5 4b b5 18 e1 7d 9e 9e 75 89 94 c6 a6 63 68 d5 89 17 b0 d7 c5 6b 6c 09 b5 0b c4 40 51 de 36 b6 64 66 43 6d ae a6 d7 15 a9 4e 2d d2 66 dc 79 20 fc b1 1b 14 a5 ae 5a bc 0d 31 75 9d 35 c1 4a 63 5c 53 40 04 8c 32 12 8e 07 3c bf 8d bf 12 28 0c 38 af 08 3a 83 af df 61 f8 55 83 86 bf 88 fa 7d e0 86 fe 15 56 65 20 9f f1 7f cd 57 5f 91 1c 1f 88 2a ce fe 48 25 f6 73 0a 4c 64 1d 41 ca 7f 3c ff 00 9d 47 c1 cf a6 53 4b 71 6d 2a 36 62 17 24 47 36 61 f5 72 0e 63 40 7d 40 fc 45 25 71 51 c9 a4 a3 23 ff 00 78 9a 1f f1 2f 3f 5d e9 cc 36 36 c3 2b 8c cb eb 66 1f b2 7f 85 23 12 62 26 c4 96 53 b3 01 69 17 cb f5 ad d0 fc 08 a4 64 19 e2 18 49 53 52
                                                                                                                Data Ascii: '=mcQxWZ2Nu@/^mQYjED+PCdQK}uchkl@Q6dfCmN-fy Z1u5Jc\S@2<(8:aU}Ve W_*H%sLdA<GSKqm*6b$G6arc@}@E%qQ#x/?]66+f#b&SidISR
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: f4 2c 0d 80 fd 17 9a de 11 e6 14 6b f1 1d 6a b9 89 ed 62 17 63 de 81 76 3a 78 b4 d7 6a 63 8d e1 25 86 3c 2f 0f 8f de 62 1d cd f4 69 1c de e4 72 02 d7 f4 4a 15 2f 1b c0 21 29 dc 19 32 92 bd e6 9e 3b 69 9f e3 6b fc 6b 9d 8e 3e 1c 52 46 89 e4 a6 55 c8 ae 0a f0 af 13 5b 8e 95 92 92 60 c3 2b fc 0f 31 51 71 18 32 7a e9 cc 0b 8b 75 f4 ae 2b 5e 9f 86 4e 44 90 08 3b 0b f2 be d7 17 17 aa d4 34 bb 8f d0 2e a4 a9 83 c6 1d bd 7c e8 b7 d3 58 46 51 b5 16 1e a2 a3 2b 52 66 3a 7e 7a d1 9e 38 cd 54 90 aa 2a 11 74 6b 9c 71 3e a7 02 a3 c2 a2 78 88 d6 ed 7c 8d af 4e 74 8e d1 ce 89 8d 8a 45 1e 28 20 c4 48 c4 9b b5 ec 3b bb df a9 cd 42 fb 47 c6 26 8b 0b 1c 90 a9 ba 94 0c ec 80 aa 82 a4 5c 06 17 06 f6 17 15 5d e1 cd de c7 8b 9e 73 23 a9 55 42 e3 de 06 f7 6c a3 6d 01 15 c9 c7 89
                                                                                                                Data Ascii: ,kjbcv:xjc%</birJ/!)2;ikk>RFU[`+1Qq2zu+^ND;4.|XFQ+Rf:~z8T*tkq>x|NtE( H;BG&\]s#UBlm


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                81192.168.2.649981104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:04 UTC615OUTGET /alexFrontEnd/img/diamond/5.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:06 UTC887INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:06 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 2912
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oa7X8TzBO4y%2B8zAxc%2BYMiBQwMZgsZDuUw4uTyahci54UMbPUmsmDrx55UmwcLpNiQzJLWKBwbrhqvEp7rh%2BSB7t2wmUA%2FW5mKjbrf%2B26LF5LzCLnfB04nDlmkskAd5iQkhWX%2FncJ0w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2d70ad1c9a8-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=15054&min_rtt=7361&rtt_var=8098&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1193&delivery_rate=396685&cwnd=32&unsent_bytes=0&cid=67fbdab56eef4256&ts=2728&x=0"
                                                                                                                2025-01-16 00:11:06 UTC482INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 1b 12 14 17 14 11 1b 17 16 17 1e 1c 1b 20 28 42 2b 28 25 25 28 51 3a 3d 30 42 60 55 65 64 5f 55 5d 5b 6a 78 99 81 6a 71 90 73 5b 5d 85 b5 86 90 9e a3 ab ad ab 67 80 bc c9 ba a6 c7 99 a8 ab a4 ff db 00 43 01 1c 1e 1e 28 23 28 4e 2b 2b 4e a4 6e 5d 6e a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 ff c0 00 11 08 00 a2 00 82 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIFC (B+(%%(Q:=0B`Ued_U][jxjqs[]gC(#(N++Nn]n"}!1AQa"q2
                                                                                                                2025-01-16 00:11:06 UTC1369INData Raw: d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ab 73 71 3a dc ca 04 d2 00 1c 80 03 1f 5a 8f ed 53 ff 00 cf 79 3f ef b3 45 d7 fc 7d 4d fe fb 7f 3a 8a b2 51 56 d8 a6 c9 7e d3 3f fc f7 93 fe fb 34 bf 69 9f fe 7b c9 ff 00 7d 9a 86 97 14 f9 57 60 bb 25 fb 4c ff 00 f3 de 4f fb ec d1 f6 99 ff 00 e7 bc 9f f7 d9 a8 a9 68 b2 ec 17 64 9f 69 9f fe 7b 49 ff 00 7d 9a 3e d3 3f fc f7 93 fe fb 35 1d 14
                                                                                                                Data Ascii: $4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?sq:ZSy?E}M:QV~?4i{}W`%LOhdi{I}>?5
                                                                                                                2025-01-16 00:11:06 UTC1061INData Raw: fd 9d a8 4b 23 46 c6 19 40 e5 7b 1a d7 b7 d4 6d 6e 78 8e 55 dd e8 7a d5 4a ad 35 8d bc dc b2 60 fa af 06 b9 e9 e2 d2 56 92 34 95 2e c6 db a8 92 36 53 c8 61 8a c3 99 3e d1 a1 cb 11 fb f6 ce 47 3d 70 0f 1f a6 29 11 2f ed 79 b6 b8 de bd 92 4a 81 9a f2 e2 79 63 d8 62 49 48 32 fa 1e 31 c5 75 2a d0 6a e9 99 38 32 1b 21 2c d6 9b 64 24 5b c5 96 c7 f7 8f 5a cd 3d 4d 6f df 6d 82 c1 d6 31 81 8d a0 56 44 36 37 12 fd d8 c8 1e ad c5 45 3a aa 49 c9 ec 39 42 da 22 b8 e4 81 5a 17 ce d0 4d 6c 13 ac 68 38 a7 c7 a7 43 03 6e b8 98 1c 73 b4 71 52 cb a8 41 bc b4 71 6e 7e 9b b1 53 3a 9c d2 f7 55 c6 a3 65 a9 25 f3 46 63 8d b1 f3 bf 43 54 cd 38 cd 34 ec 1a 50 00 1d 00 a4 35 30 5c aa cc b7 a8 98 a2 96 8a bb 88 5b 8f f8 f8 93 fd f3 fc e9 a2 9f 71 ff 00 1f 12 7f be 7f 9d 30 51 d0 05
                                                                                                                Data Ascii: K#F@{mnxUzJ5`V4.6Sa>G=p)/yJycbIH21u*j82!,d$[Z=Mom1VD67E:I9B"ZMlh8CnsqRAqn~S:Ue%FcCT84P50\[q0Q


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                82192.168.2.649983104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:04 UTC371OUTGET /alexFrontEnd/img/old/11.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:07 UTC890INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:06 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 38242
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3m2OS0QIpKXrvnQU%2FzOL7%2BWZR33SPFcQ8JfhxJcD%2Fr0KSjBM7xO%2FYkSN6qpuKjkTzfnAh7EpiSjRBwIH1VgHbA7at%2F%2FCZjE2C8nCASw8Sls5zxg0oNOlnkU%2FyfN95sDtk%2FK8VpGNrQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2d94989c9b3-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=7153&min_rtt=6983&rtt_var=2740&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=949&delivery_rate=418158&cwnd=32&unsent_bytes=0&cid=8960b2e65363ddf4&ts=2615&x=0"
                                                                                                                2025-01-16 00:11:07 UTC479INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 13 13 12 15 12 12 12 15 15 15 17 17 15 15 15 15 15 15 15 15 15 15 15 15 15 16 16 15 15 15 15 18 1d 28 20 18 1a 25 1b 15 15 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1a 10 10 1a 2d 1d 1f 1d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2b 2d ff c0 00 11 08 02 2a 02 2a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 00 07 08 ff c4 00 49 10 00 02 01 02 04 03 06 02 07 04 0a 01 02 06 03 01 01 02 00 03 11 04 12 21 31 05 41 51 06 13 22 61 71 81 32 91 07 14 42 52 a1 b1 c1 15 23 62 d1
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-------------------------------------------------+-**"I!1AQ"aq2BR#b
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: b8 93 b1 fd 8f e0 b4 bf ad a8 69 ea 47 8a bb 0d 44 14 84 d1 e3 66 25 e7 ac f6 77 b1 bc 36 b8 aa cc 58 af 7f 51 29 15 aa d6 64 50 39 8d f5 26 67 7b 6f c2 b8 55 3a 2a d8 1a a1 ea 17 00 81 50 bf 82 db 90 61 b8 36 98 92 67 16 9e a5 d8 9e c2 60 71 38 14 c4 62 03 86 39 f3 30 aa 55 6c a7 9c aa ed d7 67 f8 75 0c 3a d4 c1 54 cf 53 bc 50 47 7a 5f c3 63 73 68 d4 b9 16 d3 0a 50 da f6 36 bd af ca fc c5 e2 14 e7 35 5c 6a 9a 7e cf c3 84 1f 09 5d 7a b3 ad d8 fc c4 d9 e0 bb 15 c3 17 05 4f 15 88 0e a0 d3 a6 ee dd e3 58 66 f2 1e b3 0c 1a 8f 72 37 5e 59 a6 4c 3b 1d 1e 48 a6 29 b0 9e 9f c7 7e 8f b0 8d 86 fa ce 06 a3 10 06 7f 8f 32 ba 03 e2 00 9d 8d 81 92 bf a2 5c 21 53 3d 62 f4 d2 ea 33 35 57 01 98 8b e9 3a 37 99 a8 b4 cf 24 b4 63 b4 b8 ed 6e 1f 0d 4f 12 eb 83 6c d4 42 a6 53
                                                                                                                Data Ascii: iGDf%w6XQ)dP9&g{oU:*Pa6g`q8b90Ulgu:TSPGz_cshP65\j~]zOXfr7^YL;H)~2\!S=b35W:7$cnOlBS
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: 33 b2 5c 55 b0 d5 11 c1 f0 e7 b3 8e 4c a7 c2 d7 f2 b1 87 c6 f0 8a 74 78 88 15 00 6c 3b 37 7c 07 26 a4 c6 f9 7d 89 23 da 52 71 5c 4d 36 3f b9 42 8a 45 ca 93 7c ac 77 50 7a 5f 68 ea dc 51 9b 2d ee 4a a8 03 31 24 00 3a 4e 39 62 9d b7 1f 26 f1 94 69 5f 82 47 6a 78 4f d5 71 55 29 0f 83 e2 a6 7a a3 7c 26 54 de 6b 31 62 a7 10 4c 35 30 2f 5c 0e ed 5b ef d3 de cd fe 1b 69 32 d5 70 ec 8c ca c2 c5 59 94 83 c8 a9 b1 9d 18 b7 6d 4a 5d 99 30 44 46 58 c3 aa de 34 ac d6 88 16 8d 62 0d c1 b1 1b 19 3c e4 aa 35 21 6a 1d 9b 93 1e 87 a1 f3 95 b6 8e 57 b4 41 42 62 29 32 9c ac 2c 7a 7f 23 15 04 9f 47 10 ae a2 9d 51 75 1f 0b 0f 89 3d 0f 31 e4 60 f1 58 23 4e c6 f9 90 fc 2e 3e 13 e4 7a 1f 28 ca 23 d4 1a 40 09 2c 51 2d a0 20 5b a9 b4 63 60 dc 29 7c be 00 6c 58 6a 07 a9 1b 41 a0 ba
                                                                                                                Data Ascii: 3\ULtxl;7|&}#Rq\M6?BE|wPz_hQ-J1$:N9b&i_GjxOqU)z|&Tk1bL50/\[i2pYmJ]0DFX4b<5!jWABb)2,z#GQu=1`X#N.>z(#@,Q- [c`)|lXjA
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: 38 7c 1e 24 a3 5e 34 c1 9a 5a 2d 71 0a 3a 48 59 86 8c bb 1f c0 c9 0b 8a 5e b3 62 4a be 3d 82 da a0 1a 8f 88 79 75 94 e8 75 9a b7 c4 a5 8d cf b5 8e d3 37 8e c3 f7 6f a7 c2 75 52 36 99 49 16 81 de 38 08 c4 1a 47 83 24 63 c8 9e 85 f4 6b 8e c9 57 ba a9 b5 55 2a 7a 58 ae 50 3e 66 79 e8 bd ef 27 70 fa ee 2a 07 0c 41 5d 41 e8 44 c3 51 86 59 55 22 f1 cd 2e fc 96 98 6e 26 f8 1c 6b 11 aa e6 6a 6c a7 55 a8 14 e4 64 61 ce f6 bc 6f 6b f8 52 52 64 af 43 5c 35 7b 9a 7f fc b7 dd a8 9f 31 cb c8 48 1c 67 10 6a 0a 8c fa bb 10 f9 bf 88 7f 31 27 76 73 1d de d2 38 47 27 2d 5d 17 f8 2b 00 4d 37 1e bf 0f bc dd 26 97 26 5e 4a 01 16 76 52 09 04 6c 6c 7d 46 91 d9 62 4c ad a3 46 91 42 c5 b4 e5 10 44 b4 5c 70 0c 3e ed 6f 49 a0 a6 26 44 e3 2a 64 c8 1e c3 c8 58 fc c1 82 a7 52 a8 f8 6b
                                                                                                                Data Ascii: 8|$^4Z-q:HY^bJ=yuu7ouR6I8G$ckWU*zXP>fy'p*A]ADQYU".n&kjlUdaokRRdC\5{1Hgj1'vs8G'-]+M7&&^JvRll}FbLFBD\p>oI&D*dXRk
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: 4e 8a 04 76 58 c0 1d a2 a8 8a c2 20 d0 49 60 16 99 de 70 31 69 ae 91 2d 05 ca 0b 27 f0 ea d6 32 ea ae 26 eb 32 f4 da d2 d9 69 b6 4c c7 e5 e5 04 89 09 9e e6 d7 b4 8f 8b 52 18 86 e5 f9 79 42 ab 5c 5e 13 13 76 41 a5 ca 9b 79 da 32 d3 24 60 01 ae 82 8f db 5b 77 6c 79 0f ba 7c a7 a3 f6 13 85 d6 c3 d3 74 aa ca ca 48 29 95 af 6d 35 07 ca 62 3b 3d c3 4d 36 15 6a 1b 1b 78 54 7e b3 71 80 e2 59 4e f0 4a 89 cb 91 ca 34 69 ed 1b 03 84 c6 ab 8d f5 92 66 a9 9e 7b 54 c6 48 7c 67 02 2b d0 a9 44 e9 99 4d 8f 42 05 c4 9b 69 c0 42 5c a2 a1 27 19 26 79 07 01 ed 00 a0 2a e1 eb 96 64 cb 51 14 a8 cc 51 ef c8 74 b8 3f 39 e8 3d 9b c7 0a 7c 31 ea 68 72 d5 d0 f5 cc 56 df 9c f3 0e de 61 45 2c 75 55 45 2a a7 2b 0f f3 00 5a de 57 26 59 76 4f b4 03 ea 78 9c 15 43 6c c3 bc a2 ff 00 c4 84
                                                                                                                Data Ascii: NvX I`p1i-'2&2iLRyB\^vAy2$`[wly|tH)m5b;=M6jxT~qYNJ4if{TH|g+DMBiB\'&y*dQQt?9=|1hrVaE,uUE*+ZW&YvOxCl
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: f5 67 39 89 e9 a0 ff 00 a9 16 dc 8f ce 41 e8 41 71 47 d0 7c 13 16 2a e1 70 f5 47 da a4 b7 f5 5d 0f bc 97 32 3f 45 b5 aa 36 0a cd 62 ab 51 82 10 79 11 73 7e 93 5d 34 8b 38 32 bf 95 09 1d 1b 3a 55 10 99 cd 12 2d a7 5a 43 2a cf 12 31 00 8e 9c 22 3a ce 06 0c c7 3c 8f 52 b5 a2 6c 69 0f b5 e7 64 89 4d ef 0b 15 8c 01 1a c6 30 86 61 ac 61 8c 00 81 1a d0 b6 8c 78 ec 28 69 12 b7 13 41 81 b8 d4 79 4b 32 ba 5f 97 fc b8 9c 13 94 89 24 c6 a6 d1 4c b5 2e 0c 41 26 63 70 66 f9 94 6b d3 ac af 62 46 fa 19 25 da 63 99 7a 41 82 44 4c e6 25 e1 b8 74 38 98 fa 48 58 d8 09 d4 68 96 3a 09 73 82 c3 04 d7 9f 38 fb 25 ba 05 5f 14 50 04 5d 08 16 27 f9 48 0c e6 f7 b9 b8 23 7d 63 f1 0d 72 4f 53 00 04 62 27 5b 3a b0 ff 00 32 f9 5f fd e4 4a fc 9b ae fe 4c 21 b0 4e 01 d7 97 e5 05 8c a8 be
                                                                                                                Data Ascii: g9AAqG|*pG]2?E6bQys~]482:U-ZC*1":<RlidM0aax(iAyK2_$L.A&cpfkbF%czADL%t8HXh:s8%_P]'H#}crOSb'[:2_JL!N
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: e8 a3 d6 d2 1b 46 89 3a 2f aa d1 41 70 95 a9 bd 8d bc 07 43 e9 2b b1 18 f0 06 51 ad f4 3f 94 2f 12 e1 0b 84 51 9e aa be 21 81 0d 4d 2c cb 45 79 86 6f bf e9 b4 cf 86 d4 1f 48 6e 16 d2 7b 88 25 3e 47 da 12 ae d1 94 9e c2 c6 fa 1b 82 0d bd 8c 2c 06 54 f2 8c 5a 70 b9 6f b0 df 94 68 80 c4 71 a4 18 30 f0 04 6b f9 49 97 45 42 3b 9d 0a 07 58 85 ef 26 55 e1 75 72 e6 ca 48 f2 12 17 76 76 d8 f4 91 1c 91 7d 33 6c ba 6c b8 bf 7a 08 af a4 ea 63 9c 67 76 44 72 d4 b6 e2 68 73 85 8e a7 b8 83 15 04 25 2d 48 8c 44 da c3 49 5e 46 b2 cd ed e5 20 e2 40 1a 82 20 c1 0c 8a 95 0a 9b 83 63 18 1a f1 55 09 36 1a 98 21 92 71 78 c6 a9 97 36 eb 7d 7d a4 50 b1 ec a5 4d 8e f3 82 13 b0 85 8a 8d 1f 66 38 62 b5 0a d8 b2 de 2a 4e b4 96 9d b7 0e a0 96 bf bc 97 8c 5b 52 ef 58 7c 2c 32 8f 3e 44
                                                                                                                Data Ascii: F:/ApC+Q?/Q!M,EyoHn{%>G,TZpohq0kIEB;X&UurHvv}3llzcgvDrhs%-HDI^F @ cU6!qx6}}PMf8b*N[RX|,2>D
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: 71 e6 c1 5f b4 80 69 88 4c 3e 15 89 d2 24 b0 e1 e2 f7 f5 9e 92 e4 e3 7c 09 4f 86 df 76 26 58 60 f8 03 3b 2d 3a 49 99 db 40 39 01 cd db a0 12 c3 85 70 f6 a8 ca aa 09 27 65 03 7e a7 d3 ce 7a 2a 25 2e 19 43 31 0a f8 8a 82 dc ae cc 05 f2 df 92 2f e9 3c dd 76 bf d9 7e dc 39 9b e9 1d b8 34 d7 1d d3 ff 00 08 c1 54 fa 3e ab de 77 61 95 b2 a1 a9 50 85 3a 28 1f fd c4 e8 04 a4 a1 c3 ac 72 aa 31 63 f6 6c 4b df 98 b4 f5 03 c4 0d 3e 1c 1c 31 15 71 15 4d ea 6c ce 14 f8 98 1d c2 8d 80 94 7c 7b 8b d5 5a 6b 52 93 e4 25 88 66 41 95 df cd 98 6a 67 6e 9e 33 f6 d7 b8 f9 30 d5 4e 0e 55 15 46 77 fa 31 5b e2 aa 29 d0 1d 6b 36 53 fe 91 73 0c 94 b0 14 7e 23 57 12 df c0 3b 9a 5f 33 e2 22 54 56 a8 cc 73 31 2c 7a b1 b9 f9 98 cb 5b 5d 7a 4d e8 e7 b3 4d 85 e3 e4 0f dd ad 3c 25 15 37 63
                                                                                                                Data Ascii: q_iL>$|Ov&X`;-:I@9p'e~z*%.C1/<v~94T>waP:(r1clK>1qMl|{ZkR%fAjgn30NUFw1[)k6Ss~#W;_3"TVs1,z[]zMM<%7c
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: 8d e9 27 f6 6b 86 b5 56 55 50 49 26 da 6f ff 00 53 d1 b0 1c 6b 0b c5 29 77 55 ec 2a 0d af a1 bf 50 64 de eb 09 c2 68 97 1e 27 3b 12 6e cc 4e c0 79 4e 27 ea b9 61 0f 6d c1 fb 86 f2 d2 43 7a 6e 3c fd 78 39 16 87 0b a0 6a 54 b1 ac 45 80 1b 93 c9 56 79 df 14 e2 b5 31 15 5a a3 9b bb 72 e4 8b 7d 11 7f 23 23 71 ae 33 56 bd 53 56 a9 f1 7d 85 e4 8b e9 d6 4d ec c6 18 66 35 aa 7c 09 63 af da 73 a8 51 e7 cf d2 77 fa 6f a7 ec 7e ee 5e 66 ff 00 e0 e6 d5 e7 50 f8 27 cf 97 ff 00 d1 71 db 95 a9 4c e1 e8 d3 d5 68 50 55 65 ea ed e2 7f 7d a5 45 4c 48 ab 86 6b 0b 14 20 95 e6 bc a6 96 a8 ef 58 b3 10 59 bc 44 f9 ff 00 d4 6e 2f b2 82 b0 cf 45 c5 2a b6 39 81 f8 5d 39 83 6e 73 db db 47 90 f9 76 60 2d a8 1d 76 9b 2a 3f 46 98 c7 a6 b5 11 a9 30 61 70 33 32 91 f8 4a 5c 4f 02 7a 2f 90
                                                                                                                Data Ascii: 'kVUPI&oSk)wU*Pdh';nNyN'amCzn<x9jTEVy1Zr}##q3VSV}Mf5|csQwo~^fP'qLhPUe}ELHk XYDn/E*9]9nsGv`-v*?F0ap32J\Oz/
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: e4 d2 4d e2 46 f5 0f bc 8c f2 d8 4b b3 a8 9d 75 93 b0 94 f3 19 05 04 bc e1 f4 c5 ac 77 92 cc 9f 64 6e 2d 83 62 ab 92 c0 01 76 66 60 bb ec 07 59 4d 47 0a ce c1 17 c6 c4 d8 05 d7 f1 9a 9e 33 83 cf 91 74 d0 16 63 61 cf 6d 61 38 0e 4a 3e 6e 7e d7 48 b7 1b fb 6d 46 df 90 38 4e c2 d5 d0 d5 60 a2 c4 d8 1b 9d 06 c6 52 1c 10 b1 b0 d3 91 3b 99 e9 7c 3b 1b de d4 c9 e4 47 91 36 99 4e d3 61 fb a2 b4 79 8d 5f d7 a4 70 b6 c9 6d 28 d9 8c c4 e1 ed e5 1c 11 40 bd f3 7f ce 92 c5 a8 66 d0 fc e4 5c 36 1d 91 b4 3a 4b ae 44 ba e4 13 16 6b 03 e1 5e 77 d3 49 24 e2 14 2e 44 5d 4f da e8 20 71 14 f4 b9 60 7c b9 89 1f 35 a4 33 48 2f b0 8c 99 4f 52 76 8f 14 d4 9f 1d c7 4f 2f 3b 40 2b 5c 8b c9 ad 62 20 6a a1 16 88 78 8a 16 d8 86 1d 46 fe e2 02 95 4b 1f 29 2b 26 97 ea 64 7a c9 ce 26 66
                                                                                                                Data Ascii: MFKuwdn-bvf`YMG3tcama8J>n~HmF8N`R;|;G6Nay_pm(@f\6:KDk^wI$.D]O q`|53H/ORvO/;@+\b jxFK)+&dz&f


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                83192.168.2.649993104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:05 UTC615OUTGET /alexFrontEnd/img/diamond/6.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:07 UTC890INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:07 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 2919
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4yjFoq%2FbUjHgoQBiIfgz%2B0QDa%2FnT7D7b3lt%2Bw%2FitOdcD%2BBmI7jsUEvMnRdLTuUedGZ5Wp%2BoFcGeDrWMYyMo0%2BZBkKMszRUmWsFGwumTJT7lczyyRHZVqw1AHCuXa5sSJ9cQJDJbbfA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2e03dcac985-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=8498&min_rtt=8495&rtt_var=3192&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1193&delivery_rate=342602&cwnd=32&unsent_bytes=0&cid=188ac2a3d6467997&ts=1893&x=0"
                                                                                                                2025-01-16 00:11:07 UTC479INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 1b 12 14 17 14 11 1b 17 16 17 1e 1c 1b 20 28 42 2b 28 25 25 28 51 3a 3d 30 42 60 55 65 64 5f 55 5d 5b 6a 78 99 81 6a 71 90 73 5b 5d 85 b5 86 90 9e a3 ab ad ab 67 80 bc c9 ba a6 c7 99 a8 ab a4 ff db 00 43 01 1c 1e 1e 28 23 28 4e 2b 2b 4e a4 6e 5d 6e a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 ff c0 00 11 08 00 a2 00 82 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIFC (B+(%%(Q:=0B`Ued_U][jxjqs[]gC(#(N++Nn]n"}!1AQa"q2
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ab 73 71 3a dc ca 04 d2 00 1c 80 03 1f 5a 8f ed 53 ff 00 cf 79 3f ef b3 45 d7 fc 7d 4d fe fb 7f 3a 8a b2 51 56 d8 a6 c9 7e d3 3f fc f7 93 fe fb 34 bf 69 9f fe 7b c9 ff 00 7d 9a 86 97 14 f9 57 60 bb 25 fb 4c ff 00 f3 de 4f fb ec d1 f6 99 ff 00 e7 bc 9f f7 d9 a8 a9 68 b2 ec 17 64 9f 69 9f fe 7b 49 ff 00 7d 9a 3e d3 3f fc f7 93 fe fb
                                                                                                                Data Ascii: br$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?sq:ZSy?E}M:QV~?4i{}W`%LOhdi{I}>?
                                                                                                                2025-01-16 00:11:07 UTC1071INData Raw: 2e 45 71 fd 9d a8 4b 23 46 c6 19 40 e5 7b 1a d7 b7 d4 6d 6e 78 8e 55 dd e8 7a d5 4a ad 35 8d bc dc b2 60 fa af 06 b9 e9 e2 d2 56 92 34 95 2e c6 db a8 92 36 53 c8 61 8a c3 99 3e d1 a1 cb 11 fb f6 ce 47 3d 70 0f 1f a6 29 11 2f ed 79 b6 b8 de bd 92 4a 81 9a f2 e2 79 63 d8 62 49 48 32 fa 1e 31 c5 75 2a d0 6a e9 99 38 32 1b 21 2c d6 9b 64 24 5b c5 96 c7 f7 8f 5a cd 3d 4d 6f df 6d 82 c1 d6 31 81 8d a0 56 44 36 37 12 fd d8 c8 1e ad c5 45 3a aa 49 c9 ec 39 42 da 22 b8 e4 81 5a 17 ce d0 4d 6c 13 ac 68 38 a7 c7 a7 43 03 6e b8 98 1c 73 b4 71 52 cb a8 41 bc b4 71 6e 7e 9b b1 53 3a 9c d2 f7 55 c6 a3 65 a9 25 f3 46 63 8d b1 f3 bf 43 54 cd 38 cd 34 ec 1a 50 00 1d 00 a4 35 30 5c aa cc b7 a8 98 a2 96 8a bb 88 5b 8f f8 f8 93 fd f3 fc e9 a2 9f 71 ff 00 1f 12 7f be 7f 9d 30
                                                                                                                Data Ascii: .EqK#F@{mnxUzJ5`V4.6Sa>G=p)/yJycbIH21u*j82!,d$[Z=Mom1VD67E:I9B"ZMlh8CnsqRAqn~S:Ue%FcCT84P50\[q0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                84192.168.2.649994104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:06 UTC615OUTGET /alexFrontEnd/img/diamond/7.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:07 UTC881INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:07 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 43744
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kHcUgfg12rvqUEZsl2iDthvOM8WSnQuEY0Ad4QZLK6OV4DhkhlVr4SpVaWH0liNMJERQtD4CMaobKOy4Ka%2FTcR%2FKjgSLG39lxzJwjC5XgAX87QM1hctgVrfGCx%2BLEv7tjCewB3aLJg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2e3284b8218-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=7437&min_rtt=7431&rtt_var=2800&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1193&delivery_rate=390165&cwnd=32&unsent_bytes=0&cid=9c47eea227aae250&ts=1628&x=0"
                                                                                                                2025-01-16 00:11:07 UTC488INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 01 22 00 e9 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIFCC""}!1AQa"q2
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 fe 4c b6 1f 51 fa fb ff 00 86 47 7e 46 40 20 d1 b0 fb 75 ff 00 27 fa fa fb 66 a7 d8 de 9f cb e9 eb fe 7f 5a 4d a7 38 c7 3f d3 a7 af 3f 9f e3 9e 6b 9c 0a fe 4f 5e 99 f5 e7 d4 f6 cf a6 3f 5e f4 cf 21 bd 41 fc fd ff 00 c3 f5 03 b1 35 6f 69 e9 8f d4 76 fc 7f cf bd 18 3e ff 00 91 e9 92 33 df 8e 3f fa f9 06 80 29 79 4d ce 7f 0e 0f bf 5f 4e de bd 4f a7 29 e5 1e 87
                                                                                                                Data Ascii: %&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?LQG~F@ u'fZM8??kO^?^!A5oiv>3?)yM_NO)
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: 3f e7 d6 a7 c0 1c 00 31 f4 ff 00 eb ff 00 8f e3 46 d1 e8 3f cf f9 ff 00 eb 9a 00 83 07 ae 0e 3d 70 7f c7 fc fb d1 83 d8 1f c8 fd 3d 7f cf b9 e6 ac 7f 9f f3 cf f9 fa f3 46 07 5f d7 fc ff 00 f5 fe a6 80 2b ff 00 9f e6 3d 7d bf 9f 39 04 92 a7 c0 f4 1f 97 d7 fc 4f e7 eb cd 18 1e 83 f2 fa fa ff 00 9e 9c 92 33 40 10 63 b7 7f 4c 1c ff 00 9f f3 cd 18 3f e7 f1 1f d3 f9 f2 48 24 d8 ff 00 3f e7 9f f3 ea 68 ff 00 3f e7 9f f3 f5 e6 80 2b d1 d7 a7 3f e4 fb fb 7f 3f 43 99 f0 33 9c 73 fe 7d ff 00 5e be e6 97 00 67 1d fa fb f5 eb fe 7b 9e 49 c9 20 15 ff 00 cf f4 f5 fe bf 99 e6 8a 9f 03 9e 3a e3 3f 86 71 f4 ea 7a 7a f5 27 9a 4d 8b e9 fa 9f f1 a0 0b 1b 14 7e 58 cf f5 e4 9c 1a 36 2f a6 7f 3f 7f 7f f3 c7 bd 4d e5 f1 d7 9f d3 af d3 3d 3f 5a 3c b1 eb fe 79 ed f9 77 f5 e7 9a 00
                                                                                                                Data Ascii: ?1F?=p=F_+=}9O3@cL?H$?h?+??C3s}^g{I :?qzz'M~X6/?M=?Z<yw
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: 00 3c 9a f6 2f 80 df 06 75 ef 8f 1f 11 ed 3c 03 a1 c8 2d ca e8 be 22 f1 3e af 75 e5 99 24 b7 d0 3c 2f a5 5d 6a fa ab 5b 44 19 4c b7 73 c5 0a da da 26 ed bf 68 b8 89 e4 3e 52 be 1c 53 93 51 8e ad b4 97 9b 6d c5 6e fa b8 bd fe 6d ee d3 94 63 19 4a 5a 46 11 72 93 b4 9d a3 05 27 29 5a 29 c9 e9 06 da 49 bb 35 ca 9b 67 8a ed ff 00 69 73 d3 af b9 1e be df 9f 1d 89 2b e5 9f 51 fa fb f6 fc bb f7 3d c7 3e db f1 ff 00 4a d3 3e 1b 7c 53 d2 7c 17 e0 df 0f ea 5a 9e 83 6b e1 0b 7b cb 9b 3d 36 c6 c5 b5 99 f5 db d8 bc 51 67 a5 dc 6a fa ae a3 a0 6b bb 22 83 53 d3 ad f5 5d 56 ca 5b 40 b7 9a 2d 8e a3 a7 46 6d 66 b9 9f 53 87 3e c7 45 f0 17 85 fe 23 78 cf c1 5f 12 ac 7c 45 aa 69 5e 16 f1 05 e7 83 f5 8d 77 c1 3a 9e 9b a7 6a f6 1a fe 89 67 6f a7 f8 93 50 b3 d3 b5 1b 3d 4b 49 d5
                                                                                                                Data Ascii: </u<-">u$</]j[DLs&h>RSQmnmcJZFr')Z)I5gis+Q=>J>|S|Zk{=6Qgjk"S]V[@-FmfS>E#x_|Ei^w:jgoP=KI
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: 5d 07 53 3e 30 ba d4 3e 19 7c 3f ba f0 f6 89 e3 4b 0b f1 a6 1f 0f 43 05 87 89 e1 bf bc f2 ae ed 75 13 7f 04 f7 16 52 44 83 4f b5 86 fa 5b e9 65 84 7e 50 f8 df e1 fe bb e0 4d 4a ea d3 50 56 bc d3 06 ab aa e9 7a 36 bf 1d a5 d5 9d a6 be 34 bb 9f 22 5b cb 2b 3b d8 e2 bd b7 49 11 ad ee 12 0b a8 92 53 6f 75 6b 71 19 92 da 68 2e 1f fb 19 d6 3f 60 ef 8c 7f 0f 3c 0b f1 2f f6 83 f8 93 65 a7 5a 58 78 bf 5c b5 f1 2e a3 a3 de 6a cd 2f 89 34 8b 4d 66 2d 67 4f b0 bc f1 6c 76 72 41 65 a9 6a b0 5c 6a b3 df 5a a4 ca 67 f3 2e 6d 66 d7 12 7b 85 8e de 1f c8 2f 89 7a 57 c3 5f 1a 78 6e ca 5b 4d 32 5b cd 6f c1 3f 17 fc 7f ac e9 ad e2 2d 35 97 c3 71 eb ba 37 85 f4 eb 3d 06 c3 51 5b 79 67 9b 5b f0 ee 8b 79 ad 78 7e fb 5d f0 fe 9d 7b 0c 82 0b 2b 0d 12 6b ab 5b b9 af bc bf d9 7c 43
                                                                                                                Data Ascii: ]S>0>|?KCuRDO[e~PMJPVz64"[+;ISoukqh.?`</eZXx\.j/4Mf-gOlvrAej\jZg.mf{/zW_xn[M2[o?-5q7=Q[yg[yx~]{+k[|C
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: 9a d6 cb fe 10 df 10 6b 5a 7f c5 0d 76 ca fb 4c d1 b5 4d 06 5f 25 fd 95 3f 68 dd 6b e0 fe bd a0 f8 3b c5 f0 5c e9 b3 e8 b2 5c f8 77 59 d5 7e cf 34 16 da 66 a9 65 a8 47 67 60 9a a4 6e 20 78 6d ee d9 16 d5 2f 30 56 d2 ce 45 93 52 2d 35 ab c8 df d0 19 9f 0a e2 f1 5e 1f 70 e2 e1 cc a3 0a a5 42 30 cd 63 98 cf 2d 58 7c 76 69 84 a9 89 c5 e2 f0 79 6e 73 46 1e cd d7 82 9f d7 21 3a 5e d2 a4 6b e1 fd 8c 70 d5 61 77 50 fe 50 e1 0c ee 4b c7 0f 12 33 ae 2e e3 0c df ea 55 61 4f 85 f0 fc 30 b3 29 62 32 3c 9f 38 c1 51 a1 96 71 07 10 f0 fe 2f 16 aa d2 ad 52 74 a9 f0 f5 3a 52 85 2c 35 5c a7 33 8e 75 3c db 0f 8a c2 e6 98 16 fe 7f f8 35 a7 f8 87 e0 0f c5 cd 7f e1 3f c6 6f 0d eb d2 78 17 c4 6f ab 78 5b e2 6f c3 cd 52 da de 5b 3d 56 19 a0 bb d3 b4 bf 11 dc 5a 3d b4 20 ff 00 c2
                                                                                                                Data Ascii: kZvLM_%?hk;\\wY~4feGg`n xm/0VER-5^pB0c-X|viynsF!:^kpawPPK3.UaO0)b2<8Qq/Rt:R,5\3u<5?oxox[oR[=VZ=
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: 10 d9 59 6b 3e 1e f8 31 e0 8b 85 d1 6f ee 74 5d 46 df ed ba 3d e7 8c fc 59 24 33 5d e9 3f db 56 9f e9 76 da 56 8b 02 6a 09 65 24 53 cb a9 45 21 96 2a fb 2b c0 ff 00 12 fc 0b f0 ae 58 b4 4f 86 3f 08 3c 25 e0 1f 00 db c9 24 69 63 e1 fb 54 93 c7 33 41 24 f2 3b 5e 6a de 35 d5 24 ba d5 7c 4b a8 28 c1 8e 2d 6e f6 4b 65 d8 90 5b 4b 6a 9b a5 38 d3 ad 1a b3 e4 a6 9c ac d2 73 b5 a0 b5 69 b5 29 5b 99 69 a3 49 ab d9 5d de ef af ea f1 a5 4d 4f 11 88 e4 72 8a 71 a3 4a 32 ab 5b e2 69 39 2e 68 51 82 bc 1a 69 d6 f6 b0 92 4a 74 93 5a fc 61 ff 00 04 c3 f8 1f f1 2a 6f da 86 19 7c 4f e1 ff 00 10 fc 35 f0 f4 9f 0e 7e 25 d8 dc 78 9b c7 3e 1c d5 b4 0d 02 eb 56 3e 17 9b 53 d0 fc 25 34 da cd 95 9b 5c 5d f8 ba fe c2 0d 22 ce ce c6 4f ed 29 5e 66 6b 21 2c d1 7d 9d bf 57 bf 67 af 0b
                                                                                                                Data Ascii: Yk>1ot]F=Y$3]?VvVje$SE!*+XO?<%$icT3A$;^j5$|K(-nKe[Kj8si)[iI]MOrqJ2[i9.hQiJtZa*o|O5~%x>V>S%4\]"O)^fk!,}Wg
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: ce e8 65 34 31 79 9d 0a 19 65 5e 57 f6 93 f1 97 8d be 04 f8 da ef e2 0f 8a fe 27 78 47 5f f1 66 9f e2 b9 7c 41 e0 2d 27 c5 96 d6 da be 93 79 e1 0d 43 c2 d1 78 7f e0 ff 00 8b be 19 c9 7f 71 79 af 69 f6 7e 0e d5 5f 5e bd f8 8d ae c1 73 a7 78 6b 59 d7 a7 b7 d3 bc 33 36 ad af 78 4e 2d 46 bf 37 34 cf 14 9f 10 5a c1 f1 1e e6 e7 5c 9b e3 06 8f ad 69 3f 0c fc 79 e2 bd 07 ec ba 87 c3 bd 73 c3 5a f6 bd ac f8 95 a3 be d2 fc 45 a3 37 88 ff 00 b4 bc 49 35 ed c6 83 ae 58 5c 6a 7f 61 d7 f4 fb 4b cb 38 a1 b5 b0 be 48 a6 fa ff 00 e2 d7 c1 7f 0d 7e d7 7e 17 b8 f0 4f 81 04 fe 14 d7 3c 11 a4 6a 7a f5 e7 86 2d df 58 1e 14 d2 75 ed 2f 5c 90 e8 da 66 85 2d bb 4f a3 42 96 93 6b be 2f 1a fc 30 de 3f f6 a6 a3 73 65 e2 0d 10 0b 1b 99 af a5 fc b8 93 e1 ff 00 c5 5f d9 e3 59 f1 b7 84
                                                                                                                Data Ascii: e41ye^W'xG_f|A-'yCxqyi~_^sxkY36xN-F74Z\i?ysZE7I5X\jaK8H~~O<jz-Xu/\f-OBk/0?se_Y
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: 9e c8 6e a3 03 51 ba 8a fe ee 19 ee bf d7 4b 15 dd e4 32 3f 97 3c ca dc af 8e 3c 39 e2 af 15 cd e1 dd 4f 4e f1 6a 68 5a e7 86 b5 17 b8 79 bc 59 3d fc de 17 d7 b4 cb d8 e5 37 9a 27 8a e1 32 f9 8e 92 28 17 5a 4e aa 49 bb d2 67 6b a9 22 95 61 90 cb 1f f1 07 1f 71 66 13 8c b3 fa 38 fc 2c b1 d4 b0 98 7c ab 0b 80 a5 0c 74 b0 7f 59 75 69 62 b3 0c 55 6a b0 58 3a 3f 57 a5 4b 13 57 1a eb 4a 94 67 51 bc 44 f1 15 64 a0 aa c6 07 fa 39 e0 87 87 99 af 85 fc 17 8f c8 f3 7c 46 53 99 66 58 ee 22 c6 e7 98 ac 5e 57 4b 31 a5 81 9d 3a f9 7e 51 97 61 a8 4e 8e 63 52 38 97 57 09 86 ca a8 e0 e8 ce 14 e9 c2 9e 59 47 2d c2 fd 63 13 5e 8d 7c 4c b7 bc 55 fb 1b f8 e2 cc 5d 5c fc 2b f1 bf c3 af 8f 16 30 c6 b7 11 c7 f0 c7 c4 76 da 9e b9 35 93 34 81 67 b5 d1 f3 8d 56 45 d8 c2 6b 6d 0e f3
                                                                                                                Data Ascii: nQK2?<<9ONjhZyY=7'2(ZNIgk"aqf8,|tYuibUjX:?WKWJgQDd9|FSfX"^WK1:~QaNcR8WYG-c^|LU]\+0v54gVEkm
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: 1a 53 c3 e3 f2 ec 4d 3c 4d 1a b1 74 e1 34 aa 38 cb 9e 8d 4e 49 53 9c a8 d6 84 2a 45 54 8c b9 5c 1a 9c fa f3 cc 9b 39 c8 71 d5 f0 19 de 0b 11 83 c4 c5 c2 71 8d 55 25 4e a5 19 3a 8a 9d 6c 35 65 15 4e bd 0a b1 a6 e7 0a 94 5b 87 b3 94 2e e3 27 67 fa b7 22 15 98 cd 21 75 9a 16 52 98 dd 1b a3 86 6e 70 08 29 22 10 08 60 43 29 ce 0e e2 18 f9 86 b3 f0 e3 c1 3a c6 a5 73 ab dc 5b db 68 fa ac eb 70 f7 17 f6 c1 e2 8e e4 33 4b 34 b2 5d 58 a3 a5 ac d7 33 4a c6 59 6f 76 25 e4 ae cc d3 5c 48 c7 27 e6 9b 6f 8f 9a ff 00 84 74 fb 5b 3b a9 ed 27 be d4 60 b9 d4 b4 9d 0f 59 be 5d 4c ea 3a 55 a0 b7 37 5a a6 81 e2 1d 32 e6 7b 6b cd 2a 55 97 cb b0 bb 8e fa e2 09 a7 83 53 48 2c fc fd 3f 57 8e 2f 3c ba fd b5 fc 2b ac da ea 36 da a7 86 3c 4b e1 b9 ad 98 41 34 f6 4f a7 78 92 da 66 2e
                                                                                                                Data Ascii: SM<Mt48NIS*ET\9qqU%N:l5eN[.'g"!uRnp)"`C):s[hp3K4]X3JYov%\H'ot[;'`Y]L:U7Z2{k*USH,?W/<+6<KA4Oxf.


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                85192.168.2.649996104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:06 UTC615OUTGET /alexFrontEnd/img/diamond/8.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:07 UTC889INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:07 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 47259
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LueegdApwNtgz8OvW4u%2B9NGYnwuOqTDkfeSjlp%2FX9ZJoAxFR0JpbwydHDuHp5AsXE9x%2BQXzst%2BOzUKtyp%2BnAzPf8YBFX%2BaGDfOrpAPw0Mn4DdlsqO355iWvUMhOjVfSarJcyiDRLGQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2e33d3baba0-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=14299&min_rtt=14271&rtt_var=5371&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1193&delivery_rate=204610&cwnd=32&unsent_bytes=0&cid=521f8575d9ee2512&ts=1971&x=0"
                                                                                                                2025-01-16 00:11:07 UTC480INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 01 22 00 e9 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIFCC""}!1AQa"q2
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 fe 4c 30 71 9c 1c 7a e0 e3 b8 f5 3e 9f cf 92 41 25 36 e4 74 c8 ce 33 df 3f 30 e3 eb f9 70 3a 90 4d 58 ff 00 3f cf df fc e4 f2 4e 49 3f cf f3 f7 f7 3f 99 e7 93 9e 7f eb f3 f3 f4 fb da be 97 61 4f cb 6e dc fa 75 e7 96 1e ff 00 dd fd 4f 50 a4 96 14 3c 82 a7 bf 6f a8 f4 fa f7 e7 d4 91 91 7e 8c 67 df ff 00 ad bb d4 fb 1f d7 9e 79 3f af eb
                                                                                                                Data Ascii: br$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?L0qz>A%6t3?0p:MX?NI??aOnuOP<o~gy?
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: 00 57 bd 20 8f d4 fd 31 f8 fa 8f a7 e6 47 38 c9 00 8b 03 04 76 27 27 af 3c fd 68 c0 fe 7e bd fa ff 00 9f d6 a6 08 39 cf 3e 87 91 8f d6 93 60 f5 fa 9f cf 1e be df ad 00 45 b4 63 18 e3 ff 00 d7 eb cf f5 e9 cf 14 6d 18 23 1c 1c 67 af 38 3c 77 ff 00 eb fb 9a 9c a2 ff 00 fa bf c9 ff 00 1f 52 68 08 a3 df eb f8 ff 00 9f cb 9e 28 02 0c 0c 63 03 1e 98 e3 f2 cf f9 f5 cf 34 6d 03 3c 75 eb d7 9f d7 8f f3 c9 3c d4 db 06 3a f3 8e bd 07 53 db 9e d8 fd 7a 9a 40 83 8c 9f 4c fe b9 f4 f6 ff 00 f5 e6 80 22 00 0e 99 c6 31 8e dd 49 cf 39 e7 93 f9 fa f3 46 d0 0e 40 fe 7e fe ff 00 e7 27 df 33 04 00 fa 8e 78 3f 8f 4e 72 3f 9f 4e 7a d1 b1 7d ff 00 cf e1 fe 7d 4d 00 43 b5 7d 07 5c fe 59 c7 7f d3 dc f5 e7 26 07 a0 fc bf cf f9 f5 3c d4 bb 07 3c 9c 71 8f eb 9e 3f 2f d6 94 22 8f 53 f5
                                                                                                                Data Ascii: W 1G8v''<h~9>`Ecm#g8<wRh(c4m<u<:Sz@L"1I9F@~'3x?Nr?Nz}}MC}\Y&<<q?/"S
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: bb ea da 6d c1 83 d3 07 8a 50 8c 7b 10 07 72 0f a9 e9 cf 5c 60 fe 24 64 11 cd 8c 63 39 e4 f1 81 f8 b0 39 c1 ee 00 c6 0e 40 c6 4e 79 69 12 22 d9 cf a8 c7 e6 73 fc fa 0e 3a 0d d9 14 0f a3 f9 25 bf df f3 ed 72 a0 42 72 00 24 8c 73 db af a7 b8 f7 3f 89 a7 88 98 f5 3e 83 a7 6c 9f 5c 63 8c 74 07 f1 24 81 a4 96 e4 f0 32 07 03 81 ce 7e 6e 4f d7 dc e7 91 9c 90 33 76 2b 23 c9 0b c7 1c 91 ea 4f 39 20 9e ff 00 5c 67 b9 a3 fa fc fb eb d2 ff 00 77 57 a8 97 6b 3b ed 7b ef 77 df f1 bd d6 ca f7 b1 88 20 e3 a1 ea 3d 79 19 61 9c e7 1d 07 71 d3 dc 65 a5 5b 63 8f 94 63 a7 51 d7 ef 00 72 3e 87 92 7d 3d 01 3d 1c 5a 79 20 82 09 00 7a 7a 92 47 50 47 f5 e9 c7 53 56 a3 d3 5b 1f 74 e7 be 06 3f 89 f1 9e 08 fe e9 e7 b6 39 e0 9a 3f a5 e9 b5 fc bf 1f 5b ea 52 8f 93 d1 ff 00 9d b4 d6 de
                                                                                                                Data Ascii: mP{r\`$dc99@Nyi"s:%rBr$s?>l\ct$2~nO3v+#O9 \gwWk;{w =yaqe[ccQr>}==Zy zzGPGSV[t?9?[R
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: 1d 6a cd 1e ad a9 e0 16 71 e1 af 03 e9 30 ea 1e 31 f1 28 0a 0b 1b cb 2d 1c 68 91 b0 11 dd eb 36 f9 dc 63 99 bf 85 4a 4f 44 94 62 e4 db 72 51 49 24 9b 6d ec 92 4d b7 28 a4 9b 4d bb 49 6a 95 bb da da b5 15 39 3d 35 72 69 29 4b 4d 6d 77 67 cb 26 7c fd 6f a4 33 03 95 cf 4e de a5 bb 13 f5 3c f4 e7 93 8a d4 87 45 7c 1e 3a 63 aa 8c f2 4f a9 f5 1d 7a e3 18 3c f3 f6 a6 ad e2 5f d8 0f e1 06 97 76 5f 49 f8 f5 fb 4c 78 81 24 8e d0 3e 99 6f a5 fc 1a f0 14 17 89 24 f1 dd 06 d4 b5 eb a7 d6 e4 b4 50 a2 e2 1b d5 86 44 f2 04 8b 2c 4b 70 1e 31 f3 67 88 ff 00 6a 2f 86 cd a9 35 97 80 ff 00 66 dd 0f e1 c6 92 fe 22 d1 0e a3 e2 8d 6b c6 ba ef c7 3d 67 4d f0 dc 1a a4 a6 ea ff 00 c3 3e 0d d4 34 9f 87 76 ba 9d d6 ad 67 b6 2b bd 2b 59 d7 2d fc b6 8e d8 d9 dd 44 64 9e 57 cd 39 cf 9d
                                                                                                                Data Ascii: jq01(-h6cJODbrQI$mM(MIj9=5ri)KMmwg&|o3N<E|:cOz<_v_ILx$>o$PD,Kp1gj/5f"k=gM>4vg++Y-DdW9
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: ed 0b ab 09 17 46 f8 1b e2 e7 36 72 43 3c 57 52 e8 fe 12 f0 dc 46 32 37 c6 f7 12 eb 7a 9d d5 da cc b2 f9 6c 0a e1 92 64 27 6a bc 65 eb c6 c6 f1 07 0b 65 b1 b6 71 c5 b9 1e 59 56 ca 7c 98 cc f7 28 c0 d4 e4 73 70 5f ba c5 e2 21 3f 79 b8 a4 b9 79 9b 6b 95 36 d5 fd 5c 1e 5b 9d 63 5f 2e 03 86 f3 1c 5f 3c 7f 77 18 e5 79 9d 6a 92 b2 9b 94 a0 a1 08 b9 34 93 6d 28 b6 a3 16 e4 a5 69 33 a7 d7 3f 6a 0f 03 0d 4f 6e 85 f0 42 09 fc 2e cc 91 fd 93 5d f1 d5 ed 97 c4 05 f2 ec e5 59 ee 23 d5 f4 6d 2f 50 f0 eb 5b 3d ea a4 b0 c7 2e 90 6e e3 5f 36 d6 76 93 31 cc 27 f8 77 e2 18 3e 25 eb 17 56 b2 69 f2 f8 72 da ea d7 52 b8 d2 ec ee 67 b6 d4 64 8a e2 d6 ca e6 fa 1b 3f ed 78 f4 ad 04 ce 93 0b 36 b5 89 ae ec e7 9a 4b 89 d0 61 48 12 0e 75 3f 65 6f da 5b 57 b6 b9 ba d5 bc 37 a5 78 4a
                                                                                                                Data Ascii: F6rC<WRF27zld'jeeqYV|(sp_!?yyk6\[c_._<wyj4m(i3?jOnB.]Y#m/P[=.n_6v1'w>%VirRgd?x6KaHu?eo[W7xJ
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: 3f 17 a4 b7 8d 0c 51 45 a4 68 d1 c1 14 8f 5e a7 f0 4f f6 60 d0 53 c5 be 1a b8 f8 df a9 bd de a1 e2 9d 41 8e 89 e0 7b 5b c9 a6 d3 d6 e6 38 5e f6 2b 4f 11 f8 a3 cc 7b bd 4e f6 5b 74 95 16 c1 26 87 4f ba ba 11 c2 e0 c2 8d 6c df 21 c4 fc 7f c3 fc 09 83 a9 8f cd ab 55 c4 d7 85 19 e2 b0 f9 5e 0e 8c ff 00 b5 b1 14 f0 d0 9d 6a 98 9c 15 38 49 4e 9c 29 c6 3e d2 58 aa d5 69 50 85 dc 25 5d 59 41 7d 2f 0f 70 67 11 f1 5e 2b ea b9 65 2a 38 7c 3c ea 7d 57 15 9b ce b4 25 85 c3 ba 93 9c 29 d2 f6 b2 4a 9a 95 49 46 51 f6 74 ea 42 b5 48 a8 ca 5c cd 29 bf a9 7c 3d f1 e5 3e 20 68 1a 95 b7 c0 0f d8 63 c1 7e 2f b3 fb 4c b6 f7 3e 3c 9b e1 7f 8f 3e 39 6a df 6c 61 73 0d e5 ec fe 3a f8 99 ae 68 1e 0c d2 b5 75 8a e0 0b 7f ec 5d 12 e6 08 53 cb 2d b6 62 cb 5c 4e 8d fb 26 7e d7 3e 24 bd
                                                                                                                Data Ascii: ?QEh^O`SA{[8^+O{N[t&Ol!U^j8IN)>XiP%]YA}/pg^+e*8|<}W%)JIFQtBH\)|=> hc~/L><>9jlas:hu]S-b\N&~>$
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: f8 ad a7 7c 33 bb fd 9d 3e 11 78 21 f5 ab 44 bc d2 bc 69 e2 bd 3f 4f b5 d1 2e 24 8e 33 7a fa 74 da f7 89 af 7c bb 7d 56 3b 04 4d 44 c1 76 52 27 b4 b9 86 44 9e 49 48 4a 8f e3 77 c7 3f 85 1f 00 7e 23 68 3e 12 f0 cf 86 be 1d 27 87 61 6f 2b c6 ba b7 86 74 5d 2a e2 f3 c2 7a 54 e2 2b 7d 13 58 4b 1d 1a c6 7b cd 56 d6 56 79 ee ae 6d 2d 8a 6a 36 1a 14 50 eb 31 69 f7 31 5d 59 a4 d8 5f 00 34 bd 03 f6 ba f8 23 2d f7 85 6d 6e 7e 2d 7e dc 7a 7f c3 df 88 3a ee b9 a9 fc 56 f0 85 a6 ad f0 6f e1 d7 c2 28 74 eb 5b 14 5f 04 e9 fa 91 d4 b4 8d 67 5f 82 61 ff 00 09 8f c5 3d 63 57 d2 63 f1 0d c5 f6 a5 e1 fd 0e 3b d6 f0 e5 ac 52 b7 99 7e d2 ff 00 b3 67 c4 af 18 f8 4f e1 87 8f 7e 21 f8 87 c3 5a 77 c2 9f 87 ba a7 88 be 1f 6b 9e 03 f1 3e 91 7f e0 2f 0f cd 73 2f c1 db 0f 1a 5c fc 40
                                                                                                                Data Ascii: |3>x!Di?O.$3zt|}V;MDvR'DIHJw?~#h>'ao+t]*zT+}XK{VVym-j6P1i1]Y_4#-mn~-~z:Vo(t[_g_a=cWc;R~gO~!Zwk>/s/\@
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: c9 c1 39 fb a7 39 e6 2c 16 e4 7f 09 5f cd c1 cf e5 c7 b6 39 e3 9d 3f ab f7 e9 df f3 fc 77 32 77 6d af 25 6f 3b d9 6f 7d 7a 6b ae eb 5e ae b6 c5 f7 3f e4 f3 c6 3f ce 38 ce 69 02 01 d4 e7 f0 c7 af bf d3 fc 93 53 ec 38 ea 33 ff 00 eb f6 f6 fd 40 e7 04 d1 b0 e3 a8 cf a7 e7 df f0 fd 40 ec 4d 02 4b 47 ef 2b 68 b5 5e bb 5d 36 bd 7d 3c 88 02 70 72 79 e3 18 ce 07 27 3d 4e 4e 46 3e 9f 5c d1 e5 fb fe 9f fd 7a 9c 21 ce 0f e6 33 ea 47 e7 8c 1f ce 9d b0 7a 9f d3 fc 28 0b b5 d5 74 e8 9f 92 ef 6d 93 b6 fb 5e ed 32 5d 8d fe 4f 5f f3 d7 9f d4 d2 ec 6f 63 f8 fd 7d 47 b7 ea 3d 0d 4b 8f ff 00 5f 3e a4 7f 4f d4 75 20 d2 e0 ff 00 9f 4c e3 3f 4e 9d 7d 7a e4 35 1f d7 f5 ff 00 04 69 3f e5 8f cd 7c bb df fe 0b d5 b9 24 41 b1 bf 5f f1 e7 af b7 d7 91 c7 06 95 47 df 38 23 0a 71 9c f5
                                                                                                                Data Ascii: 99,_9?w2wm%o;o}zk^??8iS83@@MKG+h^]6}<pry'=NNF>\z!3Gz(tm^2]O_oc}G=K_>Ou L?N}z5i?|$A_G8#q
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: 7d 53 5e 8f 54 9f c4 17 d6 5a 6f 86 ed 1a f2 7b cb a8 a2 68 26 59 96 49 5f e9 4f 09 7c 2f f8 67 f0 6f e3 86 b5 e3 9f f8 5d 1f 0b 17 5b f0 15 af 88 fe 36 7c 32 8f c4 5a c5 c7 85 ed 60 d0 fe 18 5e 3f 8b f4 4d 2e 0f 12 5c c7 25 f7 8b be 32 5c 69 69 08 d0 3c 3d 26 99 65 a4 78 9b c5 53 6a de 15 f0 f5 ce a1 af 99 eb fa 93 35 a9 99 63 30 54 78 87 3d a9 91 62 f1 18 1c 6e 55 82 8e 5d 0c 36 2b 30 c2 65 b9 5e 27 15 99 62 b2 ac 16 29 e5 58 bc b7 1b 89 e4 a7 1a b1 a9 5f eb 38 cc 75 3c 52 c4 37 57 0f 55 55 53 fe 3c c3 57 c9 f0 d8 ec d3 c3 cc 8b 0b c5 f9 74 b8 93 2f cd 38 8a ae 71 80 86 13 28 c5 e7 bc 49 7c 2e 37 37 ad 82 c7 e6 f8 7c d7 87 b2 ac c7 9e 78 55 89 c8 e7 96 61 b2 7a 39 64 f0 78 3c 14 71 78 49 e1 f0 94 7e 7c f1 37 8e 3e 04 f8 07 4b d2 3c 43 af 7c 2d f8 c7 7d
                                                                                                                Data Ascii: }S^TZo{h&YI_O|/go][6|2Z`^?M.\%2\ii<=&exSj5c0Tx=bnU]6+0e^'b)X_8u<R7WUUS<Wt/8q(I|.77|xUaz9dx<qxI~|7>K<C|-}


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                86192.168.2.649995104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:06 UTC617OUTGET /alexFrontEnd/img/incubator/1.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                87192.168.2.650004104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:06 UTC374OUTGET /alexFrontEnd/img/diamond/2.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:08 UTC879INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:08 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 2967
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ET6Or%2BP3Hqa4gTKypY95jllHc%2BXmwK8GcG2sYHB4Bop1r2k40FXhFVht458WUjOMtCMxz2OoetDltIiAFAqID%2FTGESetc2k0AWijh6T8xAiEEVyKSOvbFDcHwDeGsNrdqGSIUHt9BQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2e73b133952-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=8369&min_rtt=8357&rtt_var=3158&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=952&delivery_rate=345439&cwnd=32&unsent_bytes=0&cid=c5ab43dd8c057998&ts=2063&x=0"
                                                                                                                2025-01-16 00:11:08 UTC490INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 1b 12 14 17 14 11 1b 17 16 17 1e 1c 1b 20 28 42 2b 28 25 25 28 51 3a 3d 30 42 60 55 65 64 5f 55 5d 5b 6a 78 99 81 6a 71 90 73 5b 5d 85 b5 86 90 9e a3 ab ad ab 67 80 bc c9 ba a6 c7 99 a8 ab a4 ff db 00 43 01 1c 1e 1e 28 23 28 4e 2b 2b 4e a4 6e 5d 6e a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 ff c0 00 11 08 00 a2 00 82 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIFC (B+(%%(Q:=0B`Ued_U][jxjqs[]gC(#(N++Nn]n"}!1AQa"q2
                                                                                                                2025-01-16 00:11:08 UTC1369INData Raw: 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8b 52 d4 66 b6 b8 78 e3 7c 63 18 18 07 1c 55 78 f5 0b dc 65 a6 fc 36 8a 5d 4a 21 fd a5 2b 9e bc 63 fe f9 15 05 61 18 41 c5 68 6c e4 db 2c ff 00 68 dd ff 00 cf 5f fc 74 52 1d 4a ef fe 7b 7f e3 a2 ab 52 53 f6 50 ec 17 65 9f ed 2b bf f9 ed ff 00 8e 8a 3f b4 ae ff 00 e7 af fe 3a 2a ad 14 fd 94 3b 0e ec b5 fd a5 77 ff 00 3d bf f1 d1 40 d4 ae ff 00 e7 b7 fe 3a 3f c2 aa
                                                                                                                Data Ascii: &'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?Rfx|cUxe6]J!+caAhl,h_tRJ{RSPe+?:*;w=@:?
                                                                                                                2025-01-16 00:11:08 UTC1108INData Raw: a9 ff 00 c7 fc 9f 87 f2 15 58 55 8d 53 fe 42 12 fe 1f c8 55 5a f6 29 bf 75 18 3d c9 03 62 9c 24 61 9c 13 51 52 83 5b 26 34 c7 16 a7 c6 fb 4f 3d 2a 2a 5c d5 dc ad cb 6b 3e 0b 60 70 57 03 da a0 66 a8 f3 ef 46 69 a7 61 c5 24 3b 34 94 99 a3 34 f9 8a b9 22 48 54 d3 9e 4c fd d1 8f 6a 82 8a 97 22 1d 87 6f 34 16 34 ca 2b 36 c9 14 9a 4a 28 15 9b 11 d4 d1 45 15 e3 1b 9c f6 a9 ff 00 21 09 7f 0f e4 2a ad 59 d5 7f e4 21 2f e1 fc 85 55 af 5e 9f c2 8e 77 b8 ec d0 0d 36 94 56 97 02 4d 8f e5 f9 9b 1b 66 71 bb 1c 67 d3 34 f4 81 cb a0 93 f7 4a fc 87 70 40 c7 ad 5b d2 30 44 cb 3e 3e c9 b7 f7 84 f6 3d b1 ef 51 6a 86 5f b7 38 94 01 8e 14 0e 9b 7b 63 da a9 31 a7 d0 5b bb 48 a1 b5 86 58 a6 32 89 0b 0c ed c0 e2 84 82 de 3b 64 96 e1 dc 99 09 da 91 e3 20 0e e7 34 fb 8f f9 03 d9 ff
                                                                                                                Data Ascii: XUSBUZ)u=b$aQR[&4O=**\k>`pWfFia$;44"HTLj"o44+6J(E!*Y!/U^w6VMfqg4Jp@[0D>>=Qj_8{c1[HX2;d 4


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                88192.168.2.650003104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:06 UTC371OUTGET /alexFrontEnd/img/old/10.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:06 UTC879INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:06 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 54276
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Age: 2
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1JixAEYQvc8iv%2BeCtZjopXaw%2FA7xZWa0APJmA5qmqHvF7xh0i7hrWA3tifNTRnrKT1mqFxXmEMMRgDMPYHpvlem3oP1Nd8N6qrL4mCjd6JZiwuexkY4eS9ENl5fygcXtpDV4eIn5yQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2e75a7eac4e-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=13880&min_rtt=13862&rtt_var=5211&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=949&delivery_rate=210647&cwnd=32&unsent_bytes=0&cid=a809bf2ed8c55307&ts=184&x=0"
                                                                                                                2025-01-16 00:11:06 UTC490INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 13 13 12 15 13 13 13 16 16 15 17 18 17 18 18 18 18 18 17 18 17 18 17 17 17 1a 17 18 1a 18 18 18 1d 28 20 18 1d 25 1d 17 17 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1b 10 10 1b 2d 25 1f 25 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 01 08 ff c4 00 55 10 00 02 01 02 03 04 06 05 06 0a 06 0a 02 02 00 07 01 02 03 00 11 04 12 21 05 31 41 51 06 13 22 61 71 81 07 32 91 a1 b1 14 42 52 c1 d1 f0 23 53
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-%%--------------------------------------------------**"U!1AQ"aq2BR#S
                                                                                                                2025-01-16 00:11:06 UTC1369INData Raw: 48 f7 d1 60 88 77 3d f4 90 a3 4c 75 a4 c1 ac b8 0c b9 0d 63 ce 8e 4d a8 94 62 2e 2b 1a 8e 16 3c e8 07 d2 8b 6a 02 88 bb 8a de c3 7d 17 39 34 1b 75 16 fa 50 19 8a 23 57 5a fc 29 03 47 cd a5 6a 32 61 6e 68 d9 a8 a6 85 60 00 9a e8 6e fa 29 ae 56 30 ad 14 35 70 50 02 b0 45 84 a4 51 84 e6 91 06 8f 42 86 d4 c5 ba e3 5d 49 49 a4 54 53 bc 0c 41 99 54 fc e3 af 72 f1 3e cb 9a 0f 80 ea 63 d9 dc aa 01 c9 40 e5 72 e3 31 f3 0a ca 3f b9 4c 3e 53 dc 69 ce 36 7c dd c4 96 73 e2 c7 41 e4 2a 3e d4 22 b6 dc 36 d7 03 85 c5 77 1a 37 ca 87 7f be 93 89 a8 f2 5a b5 21 94 9d 06 18 81 ce ac fe 8e 06 6c 5c 92 f0 87 0f 2b 83 f9 4d 68 c7 9d 8b 55 40 80 78 55 e3 a0 31 e4 c0 6d 09 fe 92 f5 6a 7f 32 37 73 6f 1b ad 47 3e d1 36 a7 27 45 55 4d f8 d1 8d fb e9 bc 32 d8 5a 9d 06 06 9d aa 2b 19
                                                                                                                Data Ascii: H`w=LucMb.+<j}94uP#WZ)Gj2anh`n)V05pPEQB]IITSATr>c@r1?L>Si6|sA*>"6w7Z!l\+MhU@xU1mj27soG>6'EUM2Z+
                                                                                                                2025-01-16 00:11:06 UTC1369INData Raw: a1 18 71 a2 89 05 2e 82 f4 40 27 79 39 8a e6 57 e4 3d ff 00 65 38 ea cd a8 18 fb ab 00 c8 18 d7 12 ba 4d eb 95 d2 70 7c 45 5a c6 8a 34 a4 89 ae ad 0a 0e a1 76 7e 74 81 a5 1e 88 4d 64 67 b9 c0 68 16 a0 2b 84 51 14 04 d1 97 5a 29 14 a4 22 b3 19 20 ec 94 8d a9 db 53 77 16 a5 43 49 1c 45 a7 36 a2 44 68 3b da b3 dc 2a 90 1d 2f 5d 55 b5 11 65 a5 45 00 aa 67 2b a0 50 b5 76 b0 41 46 02 b8 05 1d 68 05 1d 02 8e 2b 82 8e 05 00 a0 01 45 22 8d 40 9a c1 11 65 a2 d2 84 d0 b5 10 04 02 8e a9 dd 5d 09 4b 47 1d 0b 0a 41 17 0e 29 41 05 38 58 e8 f9 28 6a 1f 4a 1a 36 1e 99 6d 27 ca 32 f1 3f 0f bd aa 64 8a af 62 1f 3c a7 97 d9 54 c7 bb 25 96 92 d8 90 c2 ae 58 bf 38 81 e4 a2 e7 da 59 7f 56 8b 0c 7a 5f 9d cf be 9c 38 00 a2 9d ca a2 fc ee 46 72 3c 6e 72 f9 52 8b 15 80 14 9a ad b6
                                                                                                                Data Ascii: q.@'y9W=e8Mp|EZ4v~tMdgh+QZ)" SwCIE6Dh;*/]UeEg+PvAFh+E"@e]KGA)A8X(jJ6m'2?db<T%X8YVz_8Fr<nrR
                                                                                                                2025-01-16 00:11:06 UTC1369INData Raw: ae 83 63 0d ba ee ea 02 50 69 66 41 cb ef ca 8a 3b 96 b5 a3 06 4e 7c 29 7b 6b 7a 11 9b ee 14 b6 5a 16 28 43 18 3b c7 df fc eb a1 29 40 b4 62 a3 9d 03 08 82 39 eb 48 36 19 89 be 61 ec fe 54 5c 46 14 e6 16 dc 77 d3 cd 3e 97 c2 8a b4 03 28 c7 5d 32 87 19 94 02 11 46 80 5c eb 9b 8d ef be fc bb 85 34 f9 3b e5 eb 0a 9c 84 da f6 d2 fc aa db 36 37 09 2c 43 19 2b 2f 59 98 09 e1 3b e4 27 4e b1 40 f9 e3 7b 6e 07 7e fb 8a 18 6d 87 26 26 4c f1 b9 18 76 1a 13 b8 0d 2e 99 57 d7 6b d8 fb 35 ae a6 bd 1f d4 e6 5b ff 00 a2 9a 45 c5 27 11 d2 a6 b6 fe c6 ea 59 9a 22 d2 40 0e 5e b2 da 06 dc 54 9d c6 c7 4b 8d 35 03 7d 42 11 4a 9a 68 2d 34 ce 16 bd 71 53 5b 57 02 eb 46 cd da a6 14 31 8e 8a c6 e3 c2 8b 23 51 33 51 48 0d 8a a1 be 84 51 88 b0 a2 ab 51 1e 4a 06 38 65 34 53 42 85 11
                                                                                                                Data Ascii: cPifA;N|){kzZ(C;)@b9H6aT\Fw>(]2F\4;67,C+/Y;'N@{n~m&&Lv.Wk5[E'Y"@^TK5}BJh-4qS[WF1#Q3QHQQJ8e4SB
                                                                                                                2025-01-16 00:11:06 UTC1369INData Raw: 05 0d e9 68 c5 26 cb 47 53 6a cc 08 2a 8d 68 c0 e9 46 5b 51 f4 ad 61 a1 01 4b 45 ba ba 10 51 eb 36 14 80 08 a0 ef 49 91 ad 0d 6d 40 cd 9d 0f ad 3b 22 e2 91 48 e9 70 b5 98 d1 13 58 a9 cc 69 45 5a 5d 05 06 32 42 91 a5 2a 12 8a 94 aa d2 94 40 0b 4a 22 57 54 52 80 56 08 5c b5 01 b7 a5 cd 20 5f a2 3d e7 53 ee cb 56 09 65 0a a5 98 d8 0e 35 52 32 16 66 73 c4 92 7e cf aa ad 86 36 ec 8e 69 6d 45 a7 d1 bc 17 c5 58 7a c2 36 0b dc cf 64 07 da de ea b9 fa 52 8c 23 61 e2 07 45 19 40 e6 a0 29 b9 f3 f8 d3 2f 41 9b 2b 3c 93 e2 58 69 1d a3 5f ce 23 31 3e c2 3d b4 cf d2 96 d7 56 da 99 2f d8 8a 35 04 83 a6 72 33 5b fc 34 b2 5a a5 64 e3 b3 23 6f 45 63 51 af b7 23 1b 81 3e ca 34 7b 72 23 bc 11 43 c2 97 a1 6f 16 3e a3 ec 95 17 b4 a5 ca c5 be 82 e9 f9 cd a0 f8 df ca a4 e0 c6 c6
                                                                                                                Data Ascii: h&GSj*hF[QaKEQ6Im@;"HpXiEZ]2B*@J"WTRV\ _=SVe5R2fs~6imEXz6dR#aE@)/A+<Xi_#1>=V/5r3[4Zd#oEcQ#>4{r#Co>
                                                                                                                2025-01-16 00:11:06 UTC1369INData Raw: 19 68 b9 69 50 2b 8e 6b 04 3a 0d 29 4b 57 00 a5 51 28 0c 82 a8 a5 90 50 0b 4a 2d 60 a1 44 14 e1 56 9b 87 a5 91 a8 50 c9 8b 01 49 e2 f1 2b 1a e6 63 6e 43 89 3c 00 a3 e6 3a 00 2e c4 80 aa 37 96 3a 00 3c cd 3a c4 62 e1 c2 f6 14 75 d8 e7 36 cc 3f ab 84 71 48 ce fb 9d d7 16 27 98 16 14 63 1b 69 7a 8b 29 d2 23 53 a2 f8 cc 49 cd 28 58 10 6b 69 0d b2 8e 65 77 83 f9 d6 a3 cb b0 f6 7c 47 24 9b 4e 31 ba e5 20 96 4b 01 be cc 97 52 4d 45 6d 0c 73 c8 d7 90 13 62 45 e4 ed 1f 04 0d ea eb c6 98 e2 c5 d0 9b 71 16 27 89 16 b8 06 dc 01 d4 57 6c b0 d4 5a 52 df e0 b6 fd de e7 1c 66 e4 ed a2 e7 d1 fe 93 c5 86 c3 cd 86 8e 57 58 49 66 13 05 51 25 d8 aa 92 d1 ab 13 7b 6e 1c b8 5c 55 4f 6a c8 cb 2b 06 21 ec 74 6d 4e 61 f3 4e bc 08 b1 14 d3 64 60 9e 49 23 44 52 ce ed 95 40 17 26 fb
                                                                                                                Data Ascii: hiP+k:)KWQ(PJ-`DVPI+cnC<:.7:<:bu6?qH'ciz)#SI(Xkiew|G$N1 KRMEmsbEq'WlZRfWXIfQ%{n\UOj+!tmNaNd`I#DR@&
                                                                                                                2025-01-16 00:11:06 UTC1369INData Raw: 7e 06 9e 63 f0 82 f7 53 73 c7 bc fd b4 d8 0c da 1f 5b 81 e7 dc 7b fb fc aa 89 de e4 e9 ad 82 93 52 1b 23 6e cb 87 3f 83 63 6e 23 87 98 a8 d9 54 ae f0 41 3c f9 1d d4 58 68 4a 0a 4b 70 c6 6e 2f 63 40 6d b9 86 c6 c6 a9 88 45 46 17 25 ed 72 a8 ba 90 8d a1 52 4e 80 6e e7 7a ae 63 76 36 5c e6 22 1d 11 59 db 51 d9 40 f9 47 6b 73 5f 4b 5b 7d f7 54 45 e9 c2 e2 d8 46 63 cc 72 b3 06 61 cc ad f2 fb 37 ff 00 90 a4 8c 1c 76 43 ca 7a b7 63 67 17 b5 2a ab 45 bd 28 b5 41 10 00 a3 01 41 45 1d 45 00 81 56 8c ab 46 51 46 0b 58 20 02 94 15 c0 28 f6 a2 10 5e 85 70 d7 6d 58 c7 54 d2 8d 38 40 58 9d 05 11 6a 1b 6a 62 f3 9b 0f 54 7b fb e9 e3 1b 62 b9 52 25 70 98 b9 03 f5 8b 7b 85 76 d0 1b a8 0b 60 7b ad 9a de 66 a0 0b 82 73 17 62 4e a6 e3 53 7d f7 d6 a7 f6 40 1d 72 8e ac cc ec 00
                                                                                                                Data Ascii: ~cSs[{R#n?cn#TA<XhJKpn/c@mEF%rRNnzcv6\"YQ@Gks_K[}TEFcra7vCzcg*E(AAEEVFQFX (^pmXT8@XjjbT{bR%p{v`{fsbNS}@r
                                                                                                                2025-01-16 00:11:06 UTC1369INData Raw: 47 21 62 64 5b 2e 60 4e 40 37 93 ba c4 65 b8 a6 f8 9c 3a db ac 8e ed 0b 9d c6 d9 91 c0 f5 5b 93 81 a8 3b 98 0e e3 68 c5 d1 79 2b 2f 5d 3b e8 68 55 f9 5e 13 b7 87 71 98 aa eb 92 fc 57 9a 7c 3c 37 66 b8 8b 06 d2 c4 8d e7 78 fe 75 aa fa 30 c5 f5 f0 cd 85 18 9d 54 29 11 10 41 2a 47 68 82 7e 61 26 c4 0f 3d fa d4 fa 59 d1 3e a1 de 44 ec c4 b7 2e a3 7a 73 cb cd 7e 1e 15 48 55 d9 27 e8 71 59 31 f0 84 71 96 74 d1 5f e9 7e 49 27 dd ec e4 6a a4 89 95 99 6e 34 24 69 a8 d3 4d 28 f3 bb b6 aa 08 45 d0 01 c0 1d fe 27 99 a4 11 48 e1 bf e1 54 48 59 4a df 03 82 68 e2 91 53 47 32 56 0d 8a 01 4a 2d 22 ba d2 c8 2b 18 38 a5 14 57 15 69 40 b4 06 0c 05 1e d4 55 14 a2 8a 01 a0 b6 a0 4d 28 45 72 d4 4d 41 0d 01 46 b5 74 25 14 02 3f 69 62 6c 32 8d e7 7f 85 45 a4 67 7d 3d 91 81 95 89
                                                                                                                Data Ascii: G!bd[.`N@7e:[;hy+/];hU^qW|<7fxu0T)A*Gh~a&=Y>D.zs~HU'qY1qt_~I'jn4$iM(E'HTHYJhSG2VJ-"+8Wi@UM(ErMAFt%?ibl2Eg}=
                                                                                                                2025-01-16 00:11:06 UTC1369INData Raw: 58 c2 4a a2 36 56 cb d9 1c 39 11 ce 9f 64 c5 e5 0d 25 81 80 b9 1f cb 88 bf 2a 45 10 d4 ee 8e b7 50 0e 9a 8d 75 50 75 b0 e7 b8 9f 1b d2 10 e0 d2 c6 e6 c6 d7 07 78 bf 2f e7 55 53 8d 6e 23 8b 19 24 47 95 38 8a 13 ca b8 ab dd 4e e2 07 95 37 90 64 99 d4 c3 35 2a b8 36 a3 46 b4 b0 36 e0 2b 7e 18 ca c4 c6 0d b9 7b e9 55 d9 cf cb e1 5d 0f dd 5d 12 77 51 fc 2f 8f f3 e8 1a 91 df e8 d9 3e 8f bc 51 7f a3 df e8 d1 fa ce e1 5d 12 f7 0a 2b c1 f8 ff 00 3e 86 a9 09 7c 89 f9 7b e9 0c 52 94 1b b5 3b 87 d7 4e 27 c5 04 5b 90 2d e7 51 b0 62 da 47 cc 14 1b 79 58 f0 fa aa d8 e1 85 bb 6f 6f e7 c0 49 39 2d 86 3f 22 60 c7 9d cf b7 8d 49 e1 cc 96 00 12 3c e8 e6 22 f6 ca 10 b6 83 2d f2 9d db 80 72 0b 1d fb af 4a aa 3a 68 f0 95 b7 d2 56 16 be ed f5 ea e2 86 16 b6 67 34 b5 0f 53 0a 64
                                                                                                                Data Ascii: XJ6V9d%*EPuPux/USn#$G8N7d5*6F6+~{U]]wQ/>Q]+>|{R;N'[-QbGyXooI9-?"`I<"-rJ:hVg4Sd
                                                                                                                2025-01-16 00:11:06 UTC1369INData Raw: 5d 3b 39 24 04 67 46 22 f9 58 00 01 46 17 e1 f4 81 d6 f5 37 88 85 36 94 4f 34 2a a9 8b 41 79 f0 eb b9 ff 00 ea c3 7e 1c 4a fd da 0f 63 6c 69 1c 49 3c 51 3b c1 11 1f 29 89 40 2e 16 fd ac 80 e8 da 02 40 e0 39 d5 e3 1d b2 a2 11 41 88 c1 ca 16 20 6f 84 c5 0f ec 19 8e b8 7c 4f 38 98 92 03 b6 aa c6 cd a5 23 8d ee 86 b4 8c ef 64 46 bd ab c9 94 8d 40 37 b0 23 87 79 3a fd cd 2e e2 fa 8d ff 00 38 6b ae 9b c5 4f ed 6d 9d f2 ee b2 68 63 ea 71 d0 ff 00 c5 61 77 66 23 7c b1 0e 20 f1 1e 7c 6e 6a df 2e ca 56 ea 47 d2 ee f0 1f 6d 2a 63 5a 1c 42 35 d4 69 cf bf 97 77 0a 75 1d 15 a1 04 67 4d 41 b5 fb b5 df f7 e3 a7 1d 7b 87 20 d3 a6 30 b0 14 70 b4 14 52 80 51 b1 a8 26 4a 30 8e 95 54 a5 84 54 b6 35 0d 84 55 c9 00 50 58 9d 05 3d c9 60 6f 6d 35 a8 09 73 62 dc a2 10 91 26 b2 48
                                                                                                                Data Ascii: ];9$gF"XF76O4*Ay~JcliI<Q;)@.@9A o|O8#dF@7#y:.8kOmhcqawf#| |nj.VGm*cZB5iwugMA{ 0pRQ&J0TT5UPX=`om5sb&H


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                89192.168.2.650010104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:07 UTC617OUTGET /alexFrontEnd/img/incubator/2.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:09 UTC889INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:09 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 40482
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Aa71KXYdzjso3DTli%2FMM4g%2B%2BHVdDAu8eKIpgWfSt%2BUgCVPKL7Qjaj78ggu2CU8diXiJVTORlc%2BcB8vVp0DGXJ7io5Azaqb%2FXCrtH3kquSz4XiNKmzr23qpEQ5ALnShG77YmCm543aw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2eaa972ab06-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=14199&min_rtt=14176&rtt_var=5333&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1195&delivery_rate=205981&cwnd=32&unsent_bytes=0&cid=9d88f956107a4f11&ts=2135&x=0"
                                                                                                                2025-01-16 00:11:09 UTC480INData Raw: ff d8 ff e1 01 37 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 00 00 04 00 00 00 01 00 00 00 c8 01 01 00 04 00 00 00 01 00 00 01 0e 87 69 00 04 00 00 00 01 00 00 00 6a 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 56 88 25 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 32 30 32 31 3a 31 31 3a 30 32 20 31 38 3a 35 35 3a 31 33 00 00 04 90 03 00 02 00 00 00 14 00 00 00 a0 92 91 00 02 00 00 00 04 37 33 33 00 90 04 00 02 00 00 00 14 00 00 00 b4 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 32 30 32 31 3a 31 31 3a 30 32 20 31 38 3a 35 35 3a 31 33 00 32 30 32 31 3a 31 31 3a 30 32 20 31 38 3a 35 35 3a 31 33 00 00 02 00 07 00 05 00 00 00 03 00 00 00 e6 00 1d 00 02 00 00 00 0b 00 00 00 fe 00 00 00 00 00 00 00 12 00 00 00 01 00 00 00 37 00
                                                                                                                Data Ascii: 7ExifMM*ij2V%2021:11:02 18:55:137332021:11:02 18:55:132021:11:02 18:55:137
                                                                                                                2025-01-16 00:11:09 UTC1369INData Raw: 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77 74 70 74 00 00 01 c8 00 00 00 14 63 70 72 74 00 00 01 dc 00 00 00 3c 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 58 00 00 00 1c 00 73 00 52 00 47 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00
                                                                                                                Data Ascii: desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(wtptcprt<mlucenUSXsRGBXYZ o8XYZ
                                                                                                                2025-01-16 00:11:09 UTC1369INData Raw: 7e 84 55 3b 9e cf 17 1a 70 2a ab 83 82 bc 84 5f 27 32 71 69 06 e9 24 a4 2f 01 39 cd ae 6e 77 fa 6d 68 cb 40 08 f0 09 b0 0a d4 02 b7 bd d3 7e 78 b5 8a b5 7a ff 00 1e 7a 72 14 da 1c 6c 05 ee 9b 03 bf 03 ea 7d 2c 36 e7 a0 72 c3 08 79 53 d0 80 aa c8 40 0d 0c 4d c0 ae 09 2b 64 7d 45 f4 c8 32 25 8f d1 61 3e 4d 18 93 75 cf 39 6a e2 cf fc cf 27 8f 9a ec fd 6f a6 ef 1d 77 3d dc 33 2a 98 a6 ea f8 25 61 6e a0 a5 4d e4 b6 4c 26 c1 25 00 5c 7f 67 e7 62 00 26 d7 17 36 b8 ea 37 d6 3b cd ee 3e 9c b7 92 ed 57 04 0f 0d 61 04 af 25 32 58 e9 04 0b 1b ff 00 67 d7 20 df 63 b6 de d6 36 91 d8 86 88 c4 e4 38 08 42 81 5a 8a 42 4a 4f 94 1d 3b 58 ec 0a 46 f6 36 20 ef b8 17 8d f8 bf 00 c4 7d 0b 08 67 c5 ba f5 a5 44 ee 95 00 6e 92 47 28 3c 01 c8 db 6f 7c 65 c8 11 c0 16 08 d6 16 0f f3
                                                                                                                Data Ascii: ~U;p*_'2qi$/9nwmh@~xzzrl},6ryS@M+d}E2%a>Mu9j'ow=3*%anML&%\gb&67;>Wa%2Xg c68BZBJO;XF6 }gDnG(<o|e
                                                                                                                2025-01-16 00:11:09 UTC1369INData Raw: 18 f1 d6 c9 53 25 23 59 a6 61 7c 44 62 4b c2 94 ac 04 e3 b8 27 0e e2 c7 28 91 91 8d 6a d8 3b 05 60 9c 1f 51 9f 32 53 5a a6 d3 9b 73 03 61 da 10 34 74 ba 9b b6 dc 80 eb ab 49 42 ce 9b 9d 51 b2 06 6b 77 55 89 72 db 1b e3 bc 07 86 2a 2e 64 ae 0e 72 04 4a d6 22 a9 e0 6a 1e 28 a4 51 90 fc c7 a2 c4 71 12 b1 2d 16 ad 12 8f f3 73 6a 2b 0b 5c 20 c4 99 0e 48 47 8e ea 89 4f 4c 4f 6b 1d a1 66 77 74 39 b3 87 b2 6f 26 68 f3 31 b6 64 62 69 4d 4c c5 15 d4 21 d9 14 ac 2b 45 2e 25 55 3a c5 66 60 49 6e 3c 58 ad 15 a8 78 8b 4a 9f 71 29 6d 09 17 4a 7a e9 e7 bc 0c e4 c9 3e d1 bb 19 9b f0 c2 cb 2a 5b 79 93 8e 6b 94 9a 3d 2b 1f 57 61 ae 04 20 9a a5 3a 6c 7a dd 52 b1 3d 51 52 a4 19 09 ab 32 da 62 a2 53 ce 04 47 8a 92 f2 d2 84 8e b4 4c 9a ef 78 6a 8b 8f 8b 01 95 71 f1 c9 87 03 06
                                                                                                                Data Ascii: S%#Ya|DbK'(j;`Q2SZsa4tIBQkwUr*.drJ"j(Qq-sj+\ HGOLOkfwt9o&h1dbiML!+E.%U:f`In<XxJq)mJz>*[yk=+Wa :lzR=QR2bSGLxjq
                                                                                                                2025-01-16 00:11:09 UTC1369INData Raw: 37 bd 88 16 f5 b1 16 de f6 27 a4 0c c8 cf 5c 14 f9 54 82 ad b5 7a 24 8d fd 7d fd 79 da fb 03 d4 d9 ac 51 99 90 c8 3e 0a 0b 89 b6 ab 25 00 6a d2 43 84 9b 10 75 6f b9 36 e6 e7 a6 42 bf 85 92 97 1f 5a 1a 49 27 92 45 97 b1 ba 93 c1 17 03 72 a0 37 49 df 9b 08 53 e4 ab 17 59 43 2a 90 a0 55 2e ea 03 84 b2 41 23 c1 b1 c7 47 f1 96 78 9d 2d cb c6 c7 c9 2c 4a 80 07 d7 85 1c d7 04 fb f3 d3 08 f2 d4 52 12 e3 7a 55 6d 89 db fe 9b 94 8b 7f 8b 7b dc da d6 b5 fa 06 a5 29 36 01 4a 48 1f e1 04 f3 73 7b 8e 2d b7 f1 da d6 e9 59 51 a3 ba c2 d6 54 95 38 d2 8f ee c9 4d 96 9b 5c 29 27 60 4e 92 45 b9 07 73 b5 88 e9 39 22 36 8f 32 2f a4 0d c2 f6 20 df 60 9b da f7 f6 f4 e3 db a0 f2 10 e1 80 dc 08 f2 a4 53 0e 56 8d 0f b5 79 3f f4 e8 fe 29 5d e3 78 b4 1c ee f6 04 d5 79 04 79 3f f4 e8
                                                                                                                Data Ascii: 7'\Tz$}yQ>%jCuo6BZI'Er7ISYC*U.A#Gx-,JRzUm{)6JHs{-YQT8M\)'`NEs9"62/ `SVy?)]xyy?
                                                                                                                2025-01-16 00:11:09 UTC1369INData Raw: b2 1b 92 14 48 05 01 24 12 41 3a 89 26 e4 de c0 f0 2d f4 b0 f6 ea e5 7b aa 94 db 7f 0b ce d9 24 a1 24 36 33 af 10 10 12 52 3c a1 59 be 3d ed 65 6f eb c1 b7 da 8e e4 d5 5b 59 58 0a 2b 27 fe 8f c8 8f 6b 12 40 3f 71 7e 0d ed d7 4f f6 bf cd a7 e5 39 ba 6d 57 53 da 49 be 4e 4f 20 9f 72 0f d3 9b e7 ae 23 ef 24 ff 00 dc 34 d9 6c 7c fa 0e 93 4b 56 45 63 af 9f 6e 7e 9c f4 da e3 1a 62 1f 43 c9 69 02 fa 5c 07 d8 0d c8 22 dc 00 ad ce c4 db 6e 2f d4 63 c4 94 d3 18 ca 50 b6 9f 09 df 13 d3 74 85 f0 2d 73 70 93 ce f6 b7 bf 52 c6 ad 21 0a 6d 40 9d 64 ea 0e 70 45 d4 08 00 8f 50 06 fe b6 e3 a8 f5 8f 19 4a 9b 71 29 40 4a dc 6d c4 6a 49 b2 49 25 69 04 91 63 64 03 ab 83 a8 59 3b f4 d9 13 b4 8a d0 33 31 40 37 05 2c 7e 52 00 2a 05 dd 02 28 f0 39 f3 d2 9c 50 a3 be e6 50 2d 58 86
                                                                                                                Data Ascii: H$A:&-{$$63R<Y=eo[YX+'k@?q~O9mWSINO r#$4l|KVEcn~bCi\"n/cPt-spR!m@dpEPJq)@JmjII%icdY;31@7,~R*(9PP-X
                                                                                                                2025-01-16 00:11:09 UTC1369INData Raw: e5 9a aa 1c bc cb 1c 61 13 2e 68 6d bc dd 42 b9 50 8a bc 3f 87 4b ad 37 25 66 02 2a 95 03 1a 2a 9a 65 98 8e 2e 4f 80 b5 68 4a 52 97 34 82 94 9f 7b 3a f8 17 62 ec f6 a1 55 fb ad ef a7 32 a0 e4 df 6e 18 59 89 f5 56 51 1e 47 85 32 b5 40 a7 05 38 e3 d4 57 26 25 96 d8 85 30 21 48 6e aa ea 0b 92 c7 9a 1b 6b 6d 49 58 46 66 e7 c7 9b 31 bb 9f cc 48 13 24 f6 fd 83 70 ee 50 60 da f9 af cf cb 95 57 e5 c2 c2 32 e9 e8 4b 6a a7 d3 31 95 42 95 0e 0a e6 af c5 8e 66 4c a0 d3 d9 08 a8 48 74 b3 3a a0 a8 71 1c 8f 21 9b ef 63 e2 ed dd 2f c5 0e 81 86 7b 78 c2 f8 72 8b 93 39 29 85 22 34 fe 32 8f 81 e4 d4 62 d1 2b 54 f8 3e 1b 08 7e a0 b7 9b 8d f2 d4 c6 db 01 98 14 a4 2d c1 29 65 a4 36 14 08 06 aa d6 f5 ce e2 ef de e0 59 b3 0c da 86 ad 9f 32 e3 e1 e2 43 66 0c 28 dd 82 a6 3e 34 62
                                                                                                                Data Ascii: a.hmBP?K7%f**e.OhJR4{:bU2nYVQG2@8W&%0!HnkmIXFf1H$pP`W2Kj1BfLHt:q!c/{xr9)"42b+T>~-)e6Y2Cf(>4b
                                                                                                                2025-01-16 00:11:09 UTC1369INData Raw: 6b 92 6d a8 1b 81 b8 da d7 1f ca fd 47 cb 93 d3 0a 8a bf 3b 28 26 d8 10 47 1e de de 6f fb 74 d5 a6 e9 90 4a a9 2c 9f 29 1b 41 a2 f4 08 0a 4b 1d a7 c7 ff 00 50 39 fe bd 42 99 d0 a5 47 2b 49 01 2a 4a ed ac 83 64 ea dc 28 6c 0d 88 36 1b 6f 7d f6 e5 3e eb d2 90 95 25 62 fa 55 a0 3a 2f c8 e6 c4 7a 9f 5e 3d ad cf 52 9b 12 60 b4 ba a7 1c 69 b4 36 12 b4 eb 51 6b 50 55 b4 9b d8 79 81 b8 20 93 b5 80 3b 5b a6 4a b9 85 e4 45 0f 14 a5 3e 1e b2 00 17 bd c8 37 20 0b 1b 0b df 72 77 b7 d3 a8 aa ed 38 0a 77 2c b5 4a 37 7e 71 42 87 14 16 be bc 7b 7e bd 19 88 18 c1 46 a2 15 88 53 55 6a 36 d1 1e 4f 81 7c 9f f4 03 a6 e8 4e 75 8d 49 69 cb ab 92 14 14 7e 84 5c 9b 92 05 c8 26 c3 9f 5e 4f a0 e2 97 da 09 4b ce 39 64 a1 09 48 1a b7 29 4d 88 16 23 48 e2 c0 aa f7 03 9b 1e 93 32 e3 a9
                                                                                                                Data Ascii: kmG;(&GotJ,)AKP9BG+I*Jd(l6o}>%bU:/z^=R`i6QkPUy ;[JE>7 rw8w,J7~qB{~FSUj6O|NuIi~\&^OK9dH)M#H2
                                                                                                                2025-01-16 00:11:09 UTC1369INData Raw: 0b 01 b5 f9 e9 4f 13 0c 65 d4 18 8c 46 69 ca 49 4b 28 4a 2e a9 68 b9 b5 ae 7c ab 03 51 55 cd ed b0 3b 1e b5 3d 87 30 1b ba d3 ff 00 dd 45 0a d3 62 99 4d ea 1a 48 3c 97 01 3c 6f c7 20 0f 7e 8c 42 b9 91 b6 e5 cb d3 44 8c bb 99 a4 8c 96 27 e5 ff 00 1c 80 57 1e e0 7f 5e aa 19 f3 71 32 24 06 6c 7d 46 44 2f b9 99 24 67 25 8d 72 42 db 13 f4 2c 2b ea 6f a4 7e 35 c7 74 9a c6 1d 7a 1d 3c 3d 20 c9 53 76 75 d4 a9 09 42 03 97 2a 4f 88 35 12 08 20 5c 5e fb de db f4 c2 2b 93 f7 3f d7 a7 d3 19 50 70 b4 3a 1c 97 a9 4e 43 54 86 dc 6b c2 6d 89 21 c7 02 4a c6 ab 21 2b 3b 5a f7 b0 bd af b8 17 bb 1e 51 72 77 00 04 95 93 b1 e0 81 e9 ea 49 1b 1f 7b db 7e 81 ea c6 56 c9 56 9a 4c 79 1f d3 51 bb 1c 7c 95 42 b9 0a 39 fa fd fa 6b d0 0c 27 0d 84 09 91 1a 09 9e 97 25 59 65 f6 e6 98 d9
                                                                                                                Data Ascii: OeFiIK(J.h|QU;=0EbMH<<o ~BD'W^q2$l}FD/$g%rB,+o~5tz<= SvuB*O5 \^+?Pp:NCTkm!J!+;ZQrwI{~VVLyQ|B9k'%Ye
                                                                                                                2025-01-16 00:11:09 UTC1369INData Raw: d9 16 40 e2 3f 0e 4a e8 18 ac 37 2b 32 e7 50 19 90 7f 7d 07 0a 28 a2 a3 4e 7d 74 d8 d2 64 b4 ed 6a 54 04 b5 2d 94 48 2c 84 ac 94 5f 86 70 77 a7 d9 5f 60 d4 d9 d8 47 b5 fc ab c3 18 bf 36 20 b6 a8 c7 13 53 84 5c 49 89 9a 90 10 96 dc 95 88 73 26 a5 1e 52 60 7e fb e6 1c 7a 26 1d d2 12 95 94 36 b6 fc b6 e6 af ba ff 00 89 be 6a e7 2e 21 96 ee 73 66 9d 66 a1 12 6c b3 f2 b9 5b 80 25 cd 6e 9a 56 a3 24 b7 1a a4 f4 77 95 3e ac b5 26 53 ed ad 53 e4 2d 92 a7 1c 21 94 83 b5 7f 9b a4 ea 7d e1 02 0d 32 15 ed 9e ce 85 83 cf ae 77 1b 43 87 91 a8 b7 03 d5 2a 1a 46 64 02 fd 1c 5c 72 62 b3 fc d9 5d e9 83 6e 9f f0 d3 06 6d 23 1f 1b 42 c1 4e dc ed 48 65 13 e5 f7 5f 76 fe 16 1d 5f 55 96 e9 65 f9 77 9c 4c 64 17 f8 7c 1c 17 64 63 ce 46 44 b2 6d 22 ea f2 e6 a3 f0 86 f8 5a 97 de c8
                                                                                                                Data Ascii: @?J7+2P}(N}tdjT-H,_pw_`G6 S\Is&R`~z&6j.!sffl[%nV$w>&SS-!}2wC*Fd\rb]nm#BNHe_v_UewLd|dcFDm"Z


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                90192.168.2.650011104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:07 UTC617OUTGET /alexFrontEnd/img/incubator/3.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:09 UTC885INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:09 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 38735
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P7kZYT0wYys%2BZpIlkrH%2B3Add1gqQ5dKTYytszOgccOem2Xz2F75Mwx74014qcammlU%2FgyfNT4NnQ4bM4eJVQcVcraLdQudKmyQ4FAh8CiRfpkXt%2FxIqdcoZ%2Fe5n6FoXfIHNUXQopww%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2eb2bd7c980-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=8568&min_rtt=8533&rtt_var=3225&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1195&delivery_rate=342200&cwnd=32&unsent_bytes=0&cid=91db96d8af8450e7&ts=2196&x=0"
                                                                                                                2025-01-16 00:11:09 UTC484INData Raw: ff d8 ff e1 01 37 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 00 00 04 00 00 00 01 00 00 00 c8 01 01 00 04 00 00 00 01 00 00 01 10 87 69 00 04 00 00 00 01 00 00 00 6a 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 56 88 25 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 32 30 32 31 3a 31 31 3a 30 32 20 31 39 3a 31 34 3a 32 35 00 00 04 90 03 00 02 00 00 00 14 00 00 00 a0 92 91 00 02 00 00 00 04 39 36 31 00 90 04 00 02 00 00 00 14 00 00 00 b4 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 32 30 32 31 3a 31 31 3a 30 32 20 31 39 3a 31 34 3a 32 35 00 32 30 32 31 3a 31 31 3a 30 32 20 31 39 3a 31 34 3a 32 35 00 00 02 00 07 00 05 00 00 00 03 00 00 00 e6 00 1d 00 02 00 00 00 0b 00 00 00 fe 00 00 00 00 00 00 00 13 00 00 00 01 00 00 00 0e 00
                                                                                                                Data Ascii: 7ExifMM*ij2V%2021:11:02 19:14:259612021:11:02 19:14:252021:11:02 19:14:25
                                                                                                                2025-01-16 00:11:09 UTC1369INData Raw: 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77 74 70 74 00 00 01 c8 00 00 00 14 63 70 72 74 00 00 01 dc 00 00 00 3c 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 58 00 00 00 1c 00 73 00 52 00 47 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99
                                                                                                                Data Ascii: esctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(wtptcprt<mlucenUSXsRGBXYZ o8XYZ b
                                                                                                                2025-01-16 00:11:09 UTC1369INData Raw: 12 83 6e ca 0b cb 65 56 bf 99 55 f9 ee 06 23 6d 05 28 0c 36 52 4d cb 88 0a 04 8b 80 08 03 b0 07 93 7b 7b 73 c6 17 ce b4 87 90 52 b4 82 39 ee 00 e4 71 e7 7b 0f f8 c0 29 77 bb 48 8f 2c f2 2a c8 ca 16 4c 89 c8 2a bc 05 37 2d 95 20 51 17 5c fd 7a 65 57 48 5e 20 22 81 54 c5 08 24 63 63 d8 24 2d b8 fe d7 0d c7 24 0e 7d 7a 6e 33 a7 53 b9 e6 21 7b 66 94 74 f4 a5 78 ca 28 2c 68 1e 98 ad 26 d7 fa 08 19 69 41 3d 81 ef cf a9 c3 13 51 eb 3f 3d 44 51 0e e9 37 4f 21 41 6a 6e ca e9 fb 4c ef f4 dc 00 4a b2 dd 81 fc ef e7 6b 5c e1 ea cc d9 75 a9 cd 2f 72 05 95 be e6 d7 29 16 25 3c f3 7b 5a e2 f6 20 f9 f3 88 cd 9c 74 f5 85 ef da d2 9e 52 4a dd 04 01 77 12 41 0a 0b da 2f b8 5b e9 2a 24 1b 58 11 7c 61 2e 53 43 04 69 8e f3 43 4c 43 22 4d 39 50 29 7e 60 5a 46 20 b1 1c 8f 03 8e
                                                                                                                Data Ascii: neVU#m(6RM{{sR9q{)wH,*L*7- Q\zeWH^ "T$cc$-$}zn3S!{ftx(,h&iA=Q?=DQ7O!AjnLJk\u/r)%<{Z tRJwA/[*$X|a.SCiCLC"M9P)~`ZF
                                                                                                                2025-01-16 00:11:09 UTC1369INData Raw: ee 69 0a 29 53 d2 08 e1 49 0a 18 83 d5 0e a8 f5 a3 33 64 ca ad 6d 8c 8d 4a ae e4 48 52 e9 b4 36 f3 9e 6e d3 ea 66 6b 14 c4 47 44 b6 a9 94 e6 2b 55 aa 6c f6 68 a8 92 66 4a 75 b8 ed ba cb d2 5e 70 29 65 4b b0 c4 7c e9 9f a4 fd 4a ea 1b 55 f2 f6 93 e9 5d 2e 66 73 d4 8c d5 35 99 19 96 ae 19 76 5d 2b 2b 52 9c 5a 4c ea bd 5e 53 48 5f 81 1a 22 14 a5 84 95 a1 6f 2d 3b 10 9e 0e 3a 83 eb c7 51 3a 70 d0 3e 84 68 bf 0d ec 87 45 63 37 ea 54 99 f9 52 6e 68 aa 65 2a 5c 1a 72 23 d6 72 ac 88 d3 e7 d7 2a 9b 15 e2 be 25 54 da 7d 4e 37 31 f4 2d 31 d0 5c 52 db 1b 41 ca 58 75 ce ea cf 97 13 4d c3 90 e3 c5 0b e4 2e 99 80 bf f9 3c 3c 78 14 c8 24 95 12 91 e4 00 02 f2 cb 6e d2 1e 2b 85 13 70 71 b4 4e db d3 d3 23 2e 75 7c 89 e7 48 a4 d5 33 db 76 6e 5e 44 ce a8 cb 1b bf f7 23 88 5f
                                                                                                                Data Ascii: i)SI3dmJHR6nfkGD+UlhfJu^p)eK|JU].fs5v]++RZL^SH_"o-;:Q:p>hEc7TRnhe*\r#r*%T}N71-1\RAXuM.<<x$n+pqN#.u|H3vn^D#_
                                                                                                                2025-01-16 00:11:09 UTC1369INData Raw: 4e de b8 d2 5f 58 20 25 64 80 3b 1e d7 e4 73 d8 ff 00 5f 7c 1c 4a a6 b8 d2 94 1e 04 a4 1b b6 ea 07 74 7a 90 2f 62 3c c9 b8 b0 bf 6b d8 99 c6 54 8b a8 1d e8 bd b7 76 20 9f 50 6c 49 f5 20 5b ed 80 52 10 eb b9 6c 35 03 b4 f0 c2 c8 14 47 91 ee 3d 28 f4 7f 0c ab 38 2e 01 50 2b d8 7a 6d 27 9f 7f fd ba fb 44 b7 90 41 4a ac 01 bd 81 36 fd 2e 47 3f d7 b9 f4 4a d1 46 df 11 56 e7 90 0d cf 6e 6f c5 ec 79 3c 58 5f d7 09 65 28 01 dc 5c 83 6f f7 e3 f8 7b 8c 7c b6 97 de 52 59 8e 85 ba f3 8b 4a 1a 6d 09 2b 5a d4 b5 04 ed 42 40 25 44 ee b0 16 26 fc 01 73 80 93 b2 2c 94 a2 99 87 94 a2 6c ed f4 f7 f1 5f c7 a7 47 f7 21 42 5c 0d 8b 57 64 55 00 39 27 d0 79 e7 8f db 9e 9c 96 ab a1 c1 b0 2d 61 20 5b 70 24 1b 7a 5f 9b 0e c0 71 c8 ec 79 e2 6b f4 f7 d2 7d 4f 57 32 fd 63 50 f3 c9 99
                                                                                                                Data Ascii: N_X %d;s_|Jtz/b<kTv PlI [Rl5G=(8.P+zm'DAJ6.G?JFVnoy<X_e(\o{|RYJm+ZB@%D&s,l_G!B\WdU9'y-a [p$z_qyk}OW2cP
                                                                                                                2025-01-16 00:11:09 UTC1369INData Raw: 83 e4 00 17 bd 87 db 9c 33 24 af 2c 66 17 62 c9 1a ee 50 4f e1 a2 28 0f 61 6c 4f af 3f af 4a f1 40 9b 8b 94 a2 51 88 6a e4 d6 df 5f 51 e3 a6 16 43 a5 41 4a dd d8 12 9b 80 08 17 e7 8b 73 fc 7c af ce 13 32 65 a9 6a 2a 4a ce d4 f3 71 c1 e0 10 7c 81 f5 e3 b6 0c 2a 4f 78 2e 2d ad a7 71 16 bd ec 00 b9 1c 79 9e d8 4a c8 92 a4 a9 6d 84 90 47 65 85 7a f2 6e 3d 7f db df 10 18 96 3c d7 1e 00 fa 57 ef e2 ef df c7 45 b1 62 f8 68 1b cb 35 35 d7 20 10 38 e7 d3 8b e4 75 9f b7 a4 c6 50 5b 4b 3b 45 fc 3b 0d ae da c6 ea 2a ba bd c9 fa 7c fc 8e 15 d4 8d 41 54 74 36 1e 92 a4 6d 41 04 28 92 2f 73 cf 04 1b 93 df 8b 7a 76 c3 51 29 c2 a7 54 08 da 13 f4 80 3e f7 3d bd 49 fb 5b 05 d2 1e 2d b6 a5 24 1d c3 f4 fe 77 f7 1c 7d f1 f3 4e cb 19 46 25 90 f1 b0 d9 5b e0 5d 01 e6 b8 e8 96 33
                                                                                                                Data Ascii: 3$,fbPO(alO?J@Qj_QCAJs|2ej*Jq|*Ox.-qyJmGezn=<WEbh55 8uP[K;E;*|ATt6mA(/szvQ)T>=I[-$w}NF%[]3
                                                                                                                2025-01-16 00:11:09 UTC1369INData Raw: a3 74 93 4f 21 3b 9c b9 27 62 df 3b 82 af 9b 2d 6f 52 3d 48 d1 b5 85 8a e7 49 3d 06 50 1d d0 6e 83 f4 d0 b5 44 ce b9 d2 96 d0 63 3a eb 9d 66 1a 96 c7 ce 66 6c c0 84 35 32 bf 32 b6 f2 5c 72 35 33 c6 54 46 50 ea 9e 79 b6 e3 b4 2f 19 72 a3 d9 6f 41 72 c4 f6 b2 1b 14 f8 79 e2 72 d5 1a 1c c0 da 26 bb 43 60 23 61 9a a9 2b 42 7e 6e ac b4 a9 47 e6 4f ee a3 2e ff 00 2e 81 f4 a8 00 ce 39 f2 85 90 f2 e5 23 23 e5 18 4c c5 a3 d0 18 0c 52 69 8c a7 c1 32 25 04 78 52 ab d5 80 90 16 f4 d9 8e 02 bf de 92 b0 93 b0 14 a2 e3 11 d6 9a f6 65 cc d5 27 0a 24 3d b5 c7 4b af 3c 1a fa 13 b9 44 94 24 84 70 13 7b 24 03 60 2c 0f 6c 5b 59 43 44 fb 27 d3 53 4a c5 78 b5 5e fe cf c7 53 ab 6a 11 6d 96 0e df 59 95 5b ee 98 cf 65 4e 6d 37 ce e3 f0 1e 49 1c 02 87 8d fd 5f ed 1f 34 ea 59 8a da
                                                                                                                Data Ascii: tO!;'b;-oR=HI=PnDc:ffl522\r53TFPy/roAryr&C`#a+B~nGO..9##LRi2%xRe'$=K<D$p{$`,l[YCD'SJx^SjmY[eNm7I_4Y
                                                                                                                2025-01-16 00:11:09 UTC1369INData Raw: fe 57 e2 d8 32 55 58 3a 81 b5 4b 20 f1 74 84 8d c0 dc 9b 90 ab 93 6e e0 ff 00 ce 23 9b 55 07 9a 2a 0c bc 52 52 6e a1 b9 57 b0 bf 60 48 07 9e 79 fd 7b 60 fe 89 5e 97 52 9f 0e 9a c3 a8 12 25 48 6e 3b 06 43 e9 61 2b 5a ae 6d b9 6a 09 27 68 2a da 92 14 ab 59 29 51 36 c2 86 74 62 3d ae 37 fc 35 04 bb 3b 6e 55 51 b3 c9 35 40 7a 8f a7 1e 3a 60 c4 c5 96 65 8e 9d 1a 43 40 aa 83 ea 78 15 cf 24 57 ea 09 e3 a7 89 e9 4c a6 3c a7 96 56 88 f1 23 ae 4c c9 05 27 c1 89 15 bb 17 65 48 50 be c6 5a 4f d4 b5 58 90 07 02 e7 10 db a9 9e ac e5 65 07 19 d2 9d 1c 53 46 42 db 87 32 bf 99 dc 8e 97 3e 7d 6f b6 97 d0 88 fe 3a 0a 4c 30 85 5d 2a 23 c3 4a 01 55 b7 f2 02 6b 27 55 54 ea 25 45 7a 53 91 29 df da 99 13 94 aa 76 63 aa b6 d3 92 7e 66 43 a0 b2 62 c3 87 1d 2a 5c a4 30 54 7c 38 d6
                                                                                                                Data Ascii: W2UX:K tn#U*RRnW`Hy{`^R%Hn;Ca+Zmj'h*Y)Q6tb=75;nUQ5@z:`eC@x$WL<V#L'eHPZOXeSFB2>}o:L0]*#JUk'UT%EzS)vc~fCb*\0T|8
                                                                                                                2025-01-16 00:11:09 UTC1369INData Raw: cf 1b 7d bb 5f be 22 bb 55 77 63 28 39 e2 2c 00 6e 6e ae 3f 2f bf 6c 4c 2e b2 69 e8 66 bf a5 81 bb 24 a3 43 f2 42 4a 42 7f 11 f9 9a f2 89 bd f9 37 36 b9 e6 d8 80 d3 1d 52 12 13 b9 42 fc 92 0d cf d3 dc 01 7e 7f 50 3d cd f1 d5 6f 96 52 d8 2d 13 36 48 a0 c3 82 93 b8 04 ed ff 00 15 13 5e 68 9e b8 0f 12 15 85 23 8e 42 f2 36 c8 98 38 62 38 95 56 50 bc df e0 0e 17 f2 00 78 e9 cc 6f 36 3c 49 da a2 a0 7f ca 17 73 c0 37 36 f7 3d ed 6f cb 00 67 57 d6 f8 29 53 a5 1b 87 21 44 db cf 8d a3 f5 06 de be 78 6b 0d 46 42 49 0d b8 40 e6 ca 20 6f e7 cc 1e 48 3e 7c 1e 09 20 1b 63 c1 52 75 29 bb 8a 4a 88 bd d6 e1 52 89 ed 60 00 22 fd ed fe bc 5b 1a d3 3c c8 c1 18 b0 0d 42 ef cf e1 15 5f 5a 37 43 a2 cb 88 80 23 db 06 14 db 4b 5d 1f 96 bd 28 d5 73 7e de 9e aa 29 0e 97 5c 3d b6 8e
                                                                                                                Data Ascii: }_"Uwc(9,nn?/lL.if$CBJB76RB~P=oR-6H^h#B68b8VPxo6<Is76=ogW)S!DxkFBI@ oH>| cRu)JR`"[<B_Z7C#K](s~)\=
                                                                                                                2025-01-16 00:11:09 UTC1369INData Raw: e6 6c 7d 53 36 35 cc 9d 19 76 8f 8a 41 2f 09 1f 8f 68 4b ba e6 8f 5d 27 ea 27 c4 cf a3 5f 86 3e 5e 1a 1f f0 ef d0 ec b5 2f 53 ea 0c 08 53 b5 4f 3d 6c 72 a7 22 5a d0 96 3f 6a 56 ab 6e 36 b9 61 e9 4f 3a eb ad b2 f4 98 ac 97 16 4a ca 11 f5 8e 6c f5 5f 3d 6a ee a6 ea 66 72 d6 6e a7 2b 6f 66 2d 42 cd 79 96 5e 61 a2 64 c7 e7 b5 50 a2 51 54 ea d4 22 d4 5b 65 a9 52 e2 46 a6 a1 ad a6 9d 0e 23 ea 44 8e 1d 74 a8 12 4b 49 97 6a 99 90 d2 21 e7 7d 59 75 9a d6 62 a9 4a 97 54 cb 19 72 74 56 3e 75 c1 39 e4 bc dd 6f 35 bc a4 7c e3 f4 e8 cf 23 c4 a2 51 e4 b8 52 a2 56 e9 6d 11 ce d7 03 52 e3 54 73 6d 6d 4e 4a 71 d7 d6 fc 85 39 2a 41 b8 08 0e 38 56 a4 a4 5a c8 48 2b 56 c6 d2 02 52 9f a5 20 00 06 11 f2 20 c0 7c d6 7c 08 24 83 0d 15 53 1b e3 b7 c5 9e 40 36 ff 00 76 7a f9 56 47
                                                                                                                Data Ascii: l}S65vA/hK]''_>^/SSO=lr"Z?jVn6aO:Jl_=jfrn+of-By^adPQT"[eRF#DtKIj!}YubJTrtV>u9o5|#QRVmRTsmmNJq9*A8VZH+VR ||$S@6vzVG


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                91192.168.2.650012104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:07 UTC371OUTGET /alexFrontEnd/img/old/12.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:07 UTC877INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:07 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 46292
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Age: 2
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HOZfJfX9SSvfi3V6pnoFc5odrzluD2MPN67JoQqsLX7OZ3L578Lrhbq9OeFH%2B6NO3nY0z7yeMUlQS%2BMbGn7fOjJeOCIN4EaxUUcbJEI61gjmQMrfZbqAdK4pTxJnfdM3sftsKAJaZg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2eb8f1f8011-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=8447&min_rtt=8439&rtt_var=3181&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=949&delivery_rate=343367&cwnd=32&unsent_bytes=0&cid=1c081159ceec8315&ts=168&x=0"
                                                                                                                2025-01-16 00:11:07 UTC492INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 13 13 12 15 13 13 13 16 16 15 17 18 17 18 17 18 17 18 17 17 17 17 17 18 17 17 17 17 17 17 17 18 1d 28 20 18 1a 25 1d 15 15 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1b 10 10 1a 2d 25 1f 25 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 02 2a 02 2a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 01 02 03 04 06 00 07 08 ff c4 00 52 10 00 01 03 02 03 05 04 06 06 07 03 0a 05 03 05 00 01 00 02 03 04 11 12 21 31 05 06 41 51 61 13 22 71 81 07 32 91 a1 b1 c1 14 23 42 52 d1 f0 15
                                                                                                                Data Ascii: JFIF( %!1!%)+...383-7(-.+-%%--------------------------------------------------**"R!1AQa"q2#BR
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: 64 89 e5 a9 0b 50 07 04 89 c1 ab b0 a0 06 95 c9 4b 52 d9 00 22 44 fb 26 a0 05 01 29 62 44 eb 20 06 d9 72 52 12 20 04 5c 9c 90 a0 04 4a 12 84 97 40 0e 49 64 97 4a 80 11 76 15 c5 20 ba 00 6d 92 d9 2e 24 a0 14 00 81 8b b0 a7 10 9a 42 00 45 d6 4a ba c8 01 17 5d 29 5c 53 01 1a 9c 42 6a e0 90 1c 42 44 a5 72 00 4b 24 4a ba c8 03 92 59 72 e4 08 72 e5 cb 90 33 b2 5d 65 d6 5e 87 e8 a3 d1 d7 e9 27 3a 69 cb 9b 4d 1b b0 9c 39 3a 47 ea 5a 0f 00 05 ae 7a a0 0f 3c 5d 65 f5 4c 9b 17 61 51 e1 82 48 68 a3 24 58 09 5b 1b 9e 47 ed 3a 4b b8 f8 b8 ac 77 a5 1f 47 34 1d 87 6f 48 1b 0c c6 c5 ac 61 bc 72 8e 36 6e 8d cb 8b 6c 3d a8 03 c1 d2 15 7b 64 ec 79 ea 66 10 41 13 a4 94 df ba 35 16 d4 9b e4 d0 39 95 a7 da fe 8b 36 a5 3c 46 57 40 1c d0 2e ee cd c1 ee 68 02 e4 96 ea 6d d2 e8 03
                                                                                                                Data Ascii: dPKR"D&)bD rR \J@IdJv m.$BEJ])\SBjBDrK$JYrr3]e^':iM9:GZz<]eLaQHh$X[G:KwG4oHar6nl={dyfA596<FW@.hm
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: 1b 54 e2 e8 e0 92 33 4e f7 9b 96 c9 89 b6 63 5c 73 d4 86 f8 48 42 ce 6c 0f 48 af 8a 99 b4 95 34 d1 56 40 cf d5 b6 5f 59 83 90 3c 42 af bd 3e 90 26 ab 8e 38 19 14 74 f4 d1 b8 38 43 16 41 c5 a7 22 f3 c7 c3 9e 68 00 df a6 8a f9 22 da 51 ba 39 1f 1b 85 3c 24 16 3d cd 23 27 68 41 46 f7 b7 63 c9 b4 e1 d8 a6 51 86 b2 a1 b8 24 75 80 79 84 77 9d 23 b2 e0 3b c0 73 92 dc 50 6a cf 4a b1 48 f6 ca fd 95 4f 24 cd 6b 5a 1e f2 5c 6c dd 38 68 a8 d3 7a 51 a9 fa 4c d5 72 31 af 95 d1 18 a1 cc b5 94 ed 3f 71 bc 4d ec 49 3a d9 03 3d 6b 6a 6c 8a 8a a1 59 b3 5d 4d d9 d1 0a 76 32 8e 43 83 08 92 20 2c 72 38 80 be 10 32 d1 87 3c d7 9d 7a 16 de 46 50 49 57 15 4c 72 b4 1c 18 de c8 de fe c4 b0 b9 84 4b 80 12 d1 77 58 1b 6b e2 b0 db 2b 7a 2a e0 9a 39 85 44 ae 31 bd af c2 e9 1e 5a ec 24
                                                                                                                Data Ascii: T3Nc\sHBlH4V@_Y<B>&8t8CA"h"Q9<$=#'hAFcQ$uyw#;sPjJHO$kZ\l8hzQLr1?qMI:=kjlY]Mv2C ,r82<zFPIWLrKwXk+z*9D1Z$
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: 60 06 28 c0 68 20 f7 b3 c2 38 21 67 78 b6 6b b6 af d3 a2 7d b1 43 2b 2a 18 5b 61 88 06 da 50 e0 6d 63 7b 73 ee df 25 9d df ea 6d 9f 30 35 ce a9 91 ce 94 35 b1 b2 30 c2 4e 00 58 1c e0 ec da df ab cc 9f 25 d4 60 79 92 5b 2e b2 eb 20 62 15 d6 4a 42 6a 00 7d d2 2e b2 42 10 06 bb 62 ee 0d 45 4c 4d 95 8f 89 b8 af 66 bd c1 ae b7 35 5f 6b ee 1d 75 38 c4 f8 4b 9b f7 a3 b3 c7 bb 34 45 ee 2d 6b 2c 48 b3 1b a1 f1 57 b6 7e f4 d5 c3 ea c9 89 bf 75 e0 38 7b 75 40 18 a8 76 bd 54 63 03 6a 26 60 19 61 12 3d a0 74 c3 7c 95 29 a4 73 89 73 9c 5c e3 ab 9c 49 27 c4 95 ea 95 3b 46 82 b5 b8 6a a9 c4 72 7d f6 1c 39 f0 37 1f 30 b3 bb 57 70 9e 06 2a 67 f6 8d 39 e1 36 0e f2 e6 95 85 18 b6 a7 2b 6c d9 73 12 5a d8 64 24 65 60 d2 73 f2 57 e1 dd 2a e7 0b 8a 59 80 e6 e6 38 0f 69 09 80 15
                                                                                                                Data Ascii: `(h 8!gxk}C+*[aPmc{s%m0550NX%`y[. bJBj}.BbELMf5_ku8K4E-k,HW~u8{u@vTcj&`a=t|)ss\I';Fjr}970Wp*g96+lsZd$e`sW*Y8i
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: a3 0b 9e 43 2a 06 12 1d 6c 9e 3d 5f 82 cd 3e 49 26 ac da ed 8d a2 3a 70 07 02 7f aa cd 4f 54 ec 57 71 27 c5 1c de cd 8e ea 49 9d 71 f5 64 dc 1e 57 e7 d1 65 aa dd 8b 45 a4 e6 e4 f9 2a 53 72 ea 3a b7 68 91 de 69 b1 1c 94 b5 12 b7 68 42 45 80 aa 8c 5c 1d 3b 46 8e 1d 4d 96 7a b5 c4 64 ab 51 55 ba 29 1b 23 4e 6d 37 f1 1c 42 ac 72 ae 1f 46 11 9d 70 fa 30 86 e9 31 df 4a 06 d9 c6 1c e3 d2 c0 a8 a1 a9 32 39 ce d6 e7 25 b2 92 28 a3 a4 a8 af 8e d7 9a 3d 39 3b 43 ed 2b 27 b8 11 34 d5 c4 c9 3d 5c cf 8b 86 9f 13 ec 5a 41 7a 7b 44 a1 73 da 56 a8 7d bb 4b 8c c0 23 c0 94 05 69 37 c4 e1 a9 a8 07 8b c0 f9 ac ee 5d 56 59 b8 95 79 0f 6d 36 8e 16 5c 48 4e c2 39 a5 6b 07 35 88 e8 8e cb b0 a9 30 75 5d 6e a8 0a 23 b2 5b 29 33 e6 bb 3e 68 1d 11 80 90 a9 08 f0 49 87 c1 01 43 02 5b
                                                                                                                Data Ascii: C*l=_>I&:pOTWq'IqdWeE*Sr:hihBE\;FMzdQU)#Nm7BrFp01J29%(=9;C+'4=\ZAz{DsV}K#i7]VYym6\HN9k50u]n#[)3>hIC[
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: 05 23 76 0c 1f 7a 7f 6c 7f f6 ad 56 a9 ae c8 ea 8f da 5a 05 e7 f2 02 9d 9d 1f 35 0c 9b 3d 9c d4 bb cb 4c da 76 b5 cd 73 c8 26 d6 7d af a1 3c 3c 11 99 37 6a 20 e2 d2 f9 8d 89 17 18 33 b1 b5 f4 43 d5 3f 24 5c f5 fa 1d aa 5e 7e c3 2a fa 06 df 55 5a 5a 46 f3 4c db 8f ec 67 92 20 49 0c 71 00 9c 8d b8 5d 55 a1 7f 6b 2c 71 92 46 37 b5 b7 1c 2e 40 59 cb 35 f6 39 f2 e4 d3 35 68 59 21 01 54 95 a3 35 bd 3b 93 01 b8 c7 51 7e 7d cb 0e a7 bb 7b 2f 36 7b d6 4e 56 79 52 9e 19 fa a4 f2 52 bb 92 67 60 79 7b c2 eb 75 e4 ba e7 9f c5 49 c4 ea ce ec 88 fc 84 98 39 14 e2 4f 34 d2 4f e4 a0 47 39 b7 e5 75 dd 99 e0 01 4a 5a 7f 25 71 1d 10 03 70 9e 4b a4 ba 7b 41 4c 22 fa a0 06 00 9c 48 4e 0c c9 26 13 cb 24 08 63 d3 0a 90 04 cc 28 01 03 ba 94 6b 74 9d fe 79 07 57 e1 37 ea 08 cd 09
                                                                                                                Data Ascii: #vzlVZ5=Lvs&}<<7j 3C?$\^~*UZZFLg Iq]Uk,qF7.@Y595hY!T5;Q~}{/6{NVyRRg`y{uI9O4OG9uJZ%qpK{AL"HN&$c(ktyW7
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: 66 80 1e 1d 6e 0b 9b 27 45 ce 69 4e 6b 7f 3c 53 19 c5 c2 da 26 e2 1c ac 97 0a 66 12 80 15 a4 27 38 83 c4 84 d1 11 21 71 6d be 68 11 c1 83 9a 69 68 e7 ee 48 f7 27 0e 28 01 ad b1 fc f5 46 37 56 90 19 b1 9c db 10 2f 23 81 23 26 8f 69 08 4e 4b 47 b0 69 dd f4 79 0b 75 95 cd 63 7c af 7f 88 57 8f d6 40 ba 9e af ba 45 d5 10 bc 83 91 85 d7 e3 77 13 65 8c dc 7d 98 e7 4d 24 b2 37 b5 99 92 3a 38 d8 ec da d2 0e 72 3e fc b2 5b 9d c2 7b 58 5f 13 3f f2 d9 84 75 73 48 71 27 da 51 bd 9d b2 69 8c b2 cb 17 76 69 2c e9 00 b8 6b 88 16 c4 d0 7d 85 2b 69 b8 df 73 26 da 6d 59 14 7b bf 52 f6 99 0d 49 74 83 30 01 20 03 c8 58 d8 28 36 dd e7 a6 12 3d a3 b5 85 c1 b2 65 99 1a 6b c9 5c 93 68 98 08 b6 87 ba 7a 72 28 6c 3b 40 19 25 9c db b2 31 bb b4 17 e3 6f c5 5b 4f 1c 95 91 2c 4f 0e 54
                                                                                                                Data Ascii: fn'EiNk<S&f'8!qmhihH'(F7V/##&iNKGiyuc|W@Ewe}M$7:8r>[{X_?usHq'Qivi,k}+is&mY{RIt0 X(6=ek\hzr(l;@%1o[O,OT
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: 7c 33 41 22 b5 f9 59 23 9a 13 83 13 64 1d 53 01 8e 5c 73 09 d7 4d 24 70 40 85 6b 7a 13 7d 35 b9 5b c6 d3 88 c5 3c 16 b1 6b 98 5d fb e4 82 72 f2 0b 2b bb 34 9d ad 4c 60 fa ad 38 df fb ac ef 3a fe 40 a3 92 d7 17 d4 b1 e5 da c8 db f9 b9 6b 8d 77 39 33 c9 b9 c6 2b de 6b f7 16 b4 fd 26 a1 bc 19 79 3c 71 77 6c 7d 81 6b 68 76 94 82 66 93 98 3f 03 a8 0b 1f b9 d4 e5 95 15 61 c2 c5 ec 69 69 b8 20 b7 19 5a a9 a5 11 31 d2 91 ea b7 2f 13 90 0b 59 a4 a3 26 70 ea 9c be ff 00 18 ff 00 7d a0 8d bf b7 bf 58 cc 26 d7 f3 59 ff 00 d2 2d 90 8e d0 5e 36 90 5b 00 36 69 20 df 14 a7 89 e9 a2 17 b5 36 be 37 49 72 06 2c bc 0e 89 c6 8f 0b 31 02 e7 00 6d 8b 09 0d 27 f6 49 d5 63 17 75 67 b3 69 35 67 a1 d2 56 c7 31 c7 4f 66 49 c6 17 90 01 fe cd df 24 f6 4a d9 0e 19 19 85 c3 56 b8 58 85
                                                                                                                Data Ascii: |3A"Y#dS\sM$p@kz}5[<k]r+4L`8:@kw93+k&y<qwl}khvf?aii Z1/Y&p}X&Y-^6[6i 67Ir,1m'Icugi5gV1OfI$JVX
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: 97 3c 8f 60 0b a2 0b a2 3c 9c f3 f5 a4 ba be 17 e4 0b a0 db 0d a4 ae 25 f9 c6 f0 63 76 67 2b 9b 83 e4 42 3f be 1b d2 0b 05 3b 19 82 36 e7 99 bb a4 75 b2 24 fd d5 e7 5b cd 2e 27 f8 95 2b 2b 1f 38 6c 66 c5 cc 16 b9 e2 38 5f 9a ca 6a dd 9d 78 e4 9f 32 eb e6 58 d9 f5 61 b5 10 bd cd 0e ef 5d ad 76 6d 71 19 d9 c3 92 f5 a8 77 9e 96 ad a2 92 41 62 e0 4b 6d dc 20 8c f0 fe f0 d2 fc 57 8f 53 d2 38 3c 39 e7 bc dc 85 b4 08 a3 cd de 24 61 2d 78 20 8e 78 86 77 1e c4 6f e7 83 49 c2 39 1f 27 a1 6d 1d cd 6c 54 bd ab 26 7c b7 37 cd ad ee 83 a5 83 40 b0 42 f6 3d 1b e6 93 e8 8c b0 c5 84 ce f3 98 8d 97 c8 37 86 33 92 8f 61 ef ec ad 7b 84 e2 ed 77 dd cb 09 e6 1b a5 8f 10 a5 9b 78 99 72 d8 18 d8 da 5d 8d d8 32 2f 7f de 27 e4 b6 8c 85 0f 19 2d 9f 5f 2f ef 60 e1 73 21 7c 90 b4 dc
                                                                                                                Data Ascii: <`<%cvg+B?;6u$[.'++8lf8_jx2Xa]vmqwAbKm WS8<9$a-x xwoI9'mlT&|7@B=73a{wxr]2/'-_/`s!|
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: b1 4d 35 5f 9c d4 7f 48 37 ff 00 14 b8 31 78 22 ba 48 b6 43 48 39 68 98 00 b0 d6 ea a9 94 f5 f6 94 d0 fe be f2 91 1e 17 b4 b5 8f 31 96 41 3a dd 2f 75 45 ce fc e6 b8 3c f3 cb c5 04 f8 61 00 d1 9e 4a 07 b6 d9 ff 00 82 ad 88 f3 3e d2 90 bc f3 3e d4 03 c6 58 2d 25 4d 45 4b 8e 56 30 6a e7 35 be d3 64 3c 48 41 d4 fb 51 dd cc 66 2a a0 49 36 63 5c fe 3a b4 5c 7b d3 4a d9 96 45 b2 0e 5e 46 9b 6e 48 0b 9d 6d 1b 93 7f 75 9d d6 fb 80 45 eb 07 61 b3 a2 6d ac e9 1b 88 f8 ba c4 fb 90 0a e8 dc e7 c7 10 19 bd cc 67 f7 88 07 e2 8b 6f f4 ad b8 8d b7 c2 cc 87 95 87 c9 75 ae 8d 9e 14 bd 78 c7 e3 fd f9 9e 6d 5c 6f 27 80 ba b1 bb 34 c6 5a 9b 07 61 01 ae 73 8e 40 58 73 2a b4 a6 e5 ce e1 a2 bb b9 75 18 2a b4 04 b9 8e 6b 5a 74 73 b2 c2 16 13 f5 4e f8 f4 34 86 8c b9 df 13 f3 f6 27
                                                                                                                Data Ascii: M5_H71x"HCH9h1A:/uE<aJ>>X-%MEKV0j5d<HAQf*I6c\:\{JE^FnHmuEamgouxm\o'4Zas@Xs*u*kZtsN4'


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                92192.168.2.650017104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:07 UTC617OUTGET /alexFrontEnd/img/incubator/4.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:10 UTC887INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:10 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 51392
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w5%2ByB6cATwT1bSRIu0rYutpqzzjDzzl0D3%2BEDUSxNr%2B1B4mf9N%2Fh%2BSTtVdKQHzZ79AMJPCIrfUMVFuoV7X425dlqUtqshaYwMcXVIIFbyoDbrK3MccWu6il9V66SVRECCF%2B3oWss9Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2ed2861c577-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=8239&min_rtt=8237&rtt_var=3093&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1195&delivery_rate=353725&cwnd=32&unsent_bytes=0&cid=25babbf61c2bce8a&ts=2566&x=0"
                                                                                                                2025-01-16 00:11:10 UTC482INData Raw: ff d8 ff e1 01 37 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 00 00 04 00 00 00 01 00 00 00 ca 01 01 00 04 00 00 00 01 00 00 01 11 87 69 00 04 00 00 00 01 00 00 00 6a 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 56 88 25 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 32 30 32 31 3a 31 31 3a 32 35 20 31 35 3a 32 39 3a 31 36 00 00 04 90 03 00 02 00 00 00 14 00 00 00 a0 92 91 00 02 00 00 00 04 32 37 39 00 90 04 00 02 00 00 00 14 00 00 00 b4 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 32 30 32 31 3a 31 31 3a 32 35 20 31 35 3a 32 39 3a 31 36 00 32 30 32 31 3a 31 31 3a 32 35 20 31 35 3a 32 39 3a 31 36 00 00 02 00 07 00 05 00 00 00 03 00 00 00 e6 00 1d 00 02 00 00 00 0b 00 00 00 fe 00 00 00 00 00 00 00 0f 00 00 00 01 00 00 00 1d 00
                                                                                                                Data Ascii: 7ExifMM*ij2V%2021:11:25 15:29:162792021:11:25 15:29:162021:11:25 15:29:16
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77 74 70 74 00 00 01 c8 00 00 00 14 63 70 72 74 00 00 01 dc 00 00 00 3c 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 58 00 00 00 1c 00 73 00 52 00 47 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00
                                                                                                                Data Ascii: desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(wtptcprt<mlucenUSXsRGBXYZ o8XYZ
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: 12 46 bc 9f 1f 3f 23 d2 c0 f3 ab cd 36 48 a3 a4 59 00 a1 0a 70 5b 15 a5 44 2b 41 2a 16 fb 4a 7c 68 94 a9 3e 07 fa c1 0a fb e9 1e ca 4a 94 b5 7c 0f de fb 02 a1 a5 6c 9d f6 9f 8f fa a9 3f 24 fa 55 7e d8 51 46 d4 57 b0 36 13 dc a3 e4 7c 79 24 27 f8 fc 78 f8 f9 f3 eb e2 6a 5b f5 5d 43 94 b9 54 c5 0a 94 62 92 32 31 20 63 78 0c 23 1c 37 b7 fe 5c f7 ed d0 ed 6f 84 7e 0c cf 39 2f a3 68 5f 1c 10 d2 55 03 9c 82 40 cd 4e 7e 84 e7 9f 91 e8 9c b2 ea 9f 2c ab 58 5b 35 b4 cd b6 01 49 4f 7d da 91 b4 82 12 4a 4d bf 60 f8 3f e4 a7 64 6b c9 f3 e9 27 2b ae 2c ae 2b a8 2b 87 46 80 8d 25 4d a2 3c d7 3b 92 0a 89 59 f7 ec 1c f3 af 1b 04 6f 43 43 e4 91 62 da c5 72 12 e2 8a 94 11 a2 a5 77 ab 7d ca 24 e8 ef e7 5e 75 af e7 fc bd 30 d9 b5 dd 6e 3f 5d 22 ca ea 6b 10 61 34 53 b9 52 16
                                                                                                                Data Ascii: F?#6HYp[D+A*J|h>J|l?$U~QFW6|y$'xj[]CTb21 cx#7\o~9/h_U@N~,X[5IO}JM`?dk'+,++F%M<;YoCCbrw}$^u0n?]"ka4SR
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: 2c 79 5e 1c b9 5a be 4a 41 6f 7a 07 c7 81 dc 75 a1 a0 37 fa 6f 5e 7d 35 77 1c 13 f5 e5 92 32 09 21 2d 07 bb c0 4a 50 36 bd 02 74 09 f3 e3 ce ff 00 4f 1f af ab 8a 1d 35 69 a4 a6 68 e1 b8 54 18 e6 2a 59 d9 0b c8 bb 48 20 c4 c7 d4 87 ff 00 36 de e3 00 8e d8 1c a9 f0 f3 45 c0 8e b0 68 8b 30 70 72 01 33 36 0e 73 cf e9 c8 1c 1e 07 ec ea 51 b9 7f f1 98 e4 b5 54 c6 91 4b 8f 60 0b 96 a7 dc 65 e5 b4 c5 ba d5 ed b8 91 da 95 25 19 02 91 f9 54 36 95 14 05 6f 7e 7b 47 68 0b ef 3f 15 3e 6e be 2a 0f 63 58 62 fb c9 4e 91 1b 23 68 92 be ee dd 25 ab f6 d2 06 cf 8f 93 bd f9 f9 1e 83 5c b7 87 62 e2 d1 23 49 fa f5 4a 4b d2 40 08 5b 61 21 25 04 14 a8 25 27 b4 93 f1 e5 20 8f d7 5a d2 75 aa 68 40 05 06 51 dc 08 d1 23 f7 94 34 7c fc 6c 6f 5f 1a f1 f6 f0 7d 38 b4 b5 82 d6 28 22 94
                                                                                                                Data Ascii: ,y^ZJAozu7o^}5w2!-JP6tO5ihT*YH 6Eh0pr36sQTK`e%T6o~{Gh?>n*cXbN#h%\b#IJK@[a!%%' Zuh@Q#4|lo_}8("
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: 8d 24 68 c3 11 23 7e b2 b7 fe 20 07 70 50 08 cf 4b 9e 50 e2 f8 dc 77 8e e1 d7 5f d7 d5 5a 52 db ca 93 8e e6 b4 91 27 45 7d 7c 73 7b 56 94 c3 92 dc d7 18 5c a7 5f 8b 32 73 4f 38 ec d7 d2 c4 49 ce ad f6 5a 65 b4 a1 b4 a9 bd b4 93 c4 36 bc 3b 57 63 83 2d 88 d9 66 3b 26 2c 1b 59 6f ad a6 a9 a1 b9 16 74 85 b3 2a bd 0c 87 c3 2b 96 b7 03 eb 53 8e 21 c0 b5 76 29 a4 20 00 44 3c c7 9c 6b ae a9 9d fa bc d6 ce 9f 3d 89 34 bc ef ba ca ac 6b ee 2b 5a 6d 29 2e 59 29 e5 ad a7 e4 48 52 44 b7 02 d9 59 4c 83 de 95 15 38 7b 58 04 f2 86 52 e7 1f e5 38 79 9a 9b 06 6d 32 24 cb 8f 2e be 37 d1 c4 91 19 d7 d1 21 e7 52 a0 db 7d 89 69 47 5e c9 5a b4 41 d2 82 08 1e b5 ad ab 4f d6 b9 a7 76 ad 9d 6a 2d d5 9b 84 8e 8b 4e 2a a3 7c 67 cc 89 40 59 53 6b 10 b8 6e 31 90 78 e7 1c dc 2e f4 c0
                                                                                                                Data Ascii: $h#~ pPKPw_ZR'E}|s{V\_2sO8IZe6;Wc-f;&,Yot*+S!v) D<k=4k+Zm).Y)HRDYL8{XR8ym2$.7!R}iG^ZAOvj-N*|g@YSkn1x.
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: a4 ab bd 72 9f 69 df 65 2c 27 b8 84 86 d8 00 05 1f 92 a3 f2 37 af 1a f4 c2 c2 c9 6c 1d 25 6d a8 a7 db 58 21 2e 76 ac a8 81 bd ec 24 14 8d 0d 78 1b 07 64 1d fa 67 59 e5 8a b2 90 cd 18 14 e8 1d d3 cb 65 2a 70 bb 48 61 c0 1e ac fc 8f f8 82 d5 d1 4c 2e 02 94 03 35 41 40 c6 35 25 cf 23 80 31 90 c7 8c 8c 73 9e 9e 4b 64 21 55 f3 d4 4a 92 a1 0a 4e 92 0f ce 98 5e 88 1b d7 f0 ee fb 6b 44 f8 3e 85 c6 14 7d 96 7c 1f ee 9b ff 00 24 ff 00 98 3f e9 7a 73 6c 72 89 88 85 31 12 10 16 b4 c5 7f c2 56 3c a5 4c 93 da 09 0a 50 d8 3b f0 34 37 af 4d d4 71 b8 ec 12 54 09 65 a3 ad fc 6d 09 3a f5 5d a8 10 47 4b 4a b9 c8 f3 9c ee ce ec fa 40 e3 e5 c7 27 eb ef d2 cf 59 40 d4 f7 0a 58 e7 89 a1 73 4d 23 15 60 50 b0 32 a0 c9 04 7c b8 ce 30 01 e0 f0 7a f5 14 b2 04 f0 95 d0 03 64 db d7 68
                                                                                                                Data Ascii: rie,'7l%mX!.v$xdgYe*pHaL.5A@5%#1sKd!UJN^kD>}|$?zslr1V<LP;47MqTem:]GKJ@'Y@XsM#`P2|0zdh
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: d7 47 4d dc a9 c2 7c 83 8e 70 6e 45 3e 9f 94 33 09 57 72 2d 2c 32 7a 6e 35 bc 77 25 a3 cf 5d 13 72 6c 26 a7 30 6f 29 54 fc 2a af 1d 96 80 89 36 50 d9 5c 8c e1 b0 95 cb 66 32 b4 3d 37 2e 57 af 12 a6 bb 50 50 ff 00 43 67 fb b8 d3 50 09 aa 51 3c d4 15 32 22 99 e4 f8 98 66 06 28 e3 1b 8b 29 42 c8 d8 41 9c 92 32 1c 0d 6a a1 5a a9 e9 ee 91 34 bb e6 0a 92 44 af 94 2c 36 ae d7 53 92 78 00 e4 71 9e a2 77 9e f8 d7 88 2d a9 6b 66 42 e2 be 4c e3 b7 15 11 83 50 de 41 05 a6 e3 bf 1a 4b 1f 5d 06 c1 b6 52 e1 7d 4c 4d 8e e8 7e 2c a0 d8 6a 63 25 3e ca 96 7c 7a 65 64 74 e5 9e e1 b6 98 0c 4e 64 a0 b9 e3 ac 27 20 ac a1 cd f1 a5 4f c3 af 2a ed 72 fe 3f 55 dc 64 59 65 2a 8a db 12 04 f8 11 e0 35 31 69 fa 86 9a ec 7d 08 12 23 b2 d3 85 6a 31 ba 87 e5 ca 4e 63 b5 a0 c8 31 6a fc d2
                                                                                                                Data Ascii: GM|pnE>3Wr-,2zn5w%]rl&0o)T*6P\f2=7.WPPCgPQ<2"f()BA2jZ4D,6Sxqw-kfBLPAK]R}LM~,jc%>|zedtNd' O*r?UdYe*51i}#j1Nc1j
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: 32 4c 8e e2 fa 20 83 66 eb 2a 6d 2a f7 1b f6 e3 c7 67 f3 11 d9 e4 b4 81 b0 77 e7 e7 5a df 81 e0 8c f9 25 32 e1 49 7e 4b 3e e7 62 9d 5e fc 29 25 21 45 40 91 b4 82 53 e7 5b 04 81 f3 b3 bf 07 56 ca 6a a9 6d b5 14 b5 72 23 39 8d f6 cb 1e 14 14 6c 02 b8 18 23 6e 38 ec c7 27 f3 ea 8a dd 73 82 c3 a9 ad 97 65 a7 f3 d6 92 a6 19 5e 19 bf 0c 86 36 07 61 62 08 60 c3 dc 8c 7c c7 3c 2e fa 91 6b 89 85 d5 80 e2 38 f6 b1 71 87 2b 50 ec 76 6e 12 d2 ac 9a 90 da 5e 0f b7 31 e6 54 a4 28 92 84 94 fb 4a ed 09 29 04 1e dd fa 1a 23 2d 66 34 73 dc 3f b8 6b ed bf fd 1a 7e fb f3 eb 36 e6 d1 f7 a3 c8 8f ee 9e c6 d8 7d b1 b5 85 15 24 25 63 f2 9f f3 48 fe 27 c1 3b 27 7e b1 a2 84 98 d1 cf 69 f2 c3 27 e4 7f cd a7 fe 97 aa 6b d5 19 a1 b6 d0 c0 59 98 2c d2 ed 66 dd 82 ac a0 80 ac d9 2c a3
                                                                                                                Data Ascii: 2L f*m*gwZ%2I~K>b^)%!E@S[Vjmr#9l#n8'se^6ab`|<.k8q+Pvn^1T(J)#-f4s?k~6}$%cH';'~i'kY,f,
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: 26 8e 39 04 a6 56 c3 47 22 2b 21 e3 04 02 08 38 f9 70 7e 47 3a d3 d8 2d 32 aa bc 36 8a 48 d5 ca ca 81 e9 c6 55 1f 12 61 86 09 0c a0 85 23 9e 41 e3 a8 14 ea 73 a4 fe 08 e5 f7 63 65 f0 ba 70 81 d3 24 9a fa 2a 9a 56 ab 71 d9 a2 02 2c ec 6b 62 7b 32 ae 17 f4 2a 6b 6f cd 71 1d ef 97 da 01 d5 90 b4 78 27 42 a7 4e 9f 87 86 19 98 42 e4 0e 4a e4 4e a7 b9 1b 86 f0 5e 38 e5 3a 4c 06 83 19 c7 a8 67 dc e4 5c cf 2d f8 55 33 67 d2 61 b7 aa ba ab af a9 9f 2a ca cd 18 eb 33 e4 56 5c c7 87 ed d9 dc 48 8f 21 9a 69 71 cc 82 f5 21 8d 65 bc 5d 4d 90 cf cc 72 04 ae 1d 62 26 3d 22 0b 97 8f 5c 54 c6 4c 66 5c 5a 5f 8d 3a c5 46 52 d4 a7 1b 0d 96 c2 ca 48 23 b5 3d c4 6b 0f a6 8b 3c 8b 91 38 93 84 39 9b 17 8d 84 df 46 c2 98 c9 1c a4 ac 4c bb 38 98 f5 24 c9 12 d5 0b 24 8f 25 05 e7 49
                                                                                                                Data Ascii: &9VG"+!8p~G:-26HUa#Ascep$*Vq,kb{2*koqx'BNBJN^8:Lg\-U3ga*3V\H!iq!e]Mrb&="\TLf\Z_:FRH#=k<89FL8$$%I
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: 67 ec 13 a2 0f 82 9d e9 47 d1 11 9a e1 d5 74 30 63 c9 af 92 fb eb 75 e2 da c3 9f 99 28 1d bb 0a 27 b4 6b 67 49 f2 40 1f ae fe 1a 4b 06 49 69 60 6f c2 09 23 c1 f8 0b 24 fd bc 7c 0f bf df c6 fc 7a 67 69 c8 23 14 9e 5c 72 3c e5 64 40 25 7c 97 60 48 ce 72 4e 47 b7 fd 79 02 d4 36 f6 12 b1 64 48 db 6e 40 88 82 ab c0 c6 08 f7 1f 5f 96 3e 9d 06 39 7d 33 b0 be a8 86 f6 19 69 d4 f7 79 ee 2d f6 3b a3 e3 c7 f1 5e d0 35 da 4f 71 04 6b 4d 1b 7f 4d 1f c0 fe e1 af b9 ff 00 9b 4f f0 f4 f6 e7 d4 c5 f8 56 0a 61 b5 a9 d1 12 51 42 40 00 ac a8 3c 02 4e 8f 92 08 d8 04 80 06 c0 f2 00 f4 cb 30 0f b0 cf c7 f7 4d fd c7 f9 89 fe 3e be 35 f4 85 e9 6d 50 85 da 69 a4 9a 26 50 0e 06 76 91 8f cc 72 7b f7 c0 c7 48 4d 5d 1e 2e 14 ae e4 16 92 9a 53 ce 33 95 95 14 9e ff 00 ac 71 c7 ef ef d5
                                                                                                                Data Ascii: gGt0cu('kgI@KIi`o#$|zgi#\r<d@%|`HrNGy6dHn@_>9}3iy-;^5OqkMMOVaQB@<N0M>5mPi&Pvr{HM].S3q


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                93192.168.2.650019104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:07 UTC374OUTGET /alexFrontEnd/img/diamond/1.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:07 UTC882INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:07 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 2917
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Age: 2
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CQdvwtLmca8ODK6C60XSwylG87tYgueM7R6ynn61%2Bz1SGBOP25o2pUUavpMG27LCu8m6xo5oMWLzoN9%2Fudqqp%2F10dJK9BHGlN%2F9OfbuwiQka6kfr%2FUekfZkeNBkD92i63ldG3L46rw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2ed2ef6c946-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=8079&min_rtt=8060&rtt_var=3062&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=952&delivery_rate=355317&cwnd=32&unsent_bytes=0&cid=3b096439e1534fc5&ts=167&x=0"
                                                                                                                2025-01-16 00:11:07 UTC487INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 1b 12 14 17 14 11 1b 17 16 17 1e 1c 1b 20 28 42 2b 28 25 25 28 51 3a 3d 30 42 60 55 65 64 5f 55 5d 5b 6a 78 99 81 6a 71 90 73 5b 5d 85 b5 86 90 9e a3 ab ad ab 67 80 bc c9 ba a6 c7 99 a8 ab a4 ff db 00 43 01 1c 1e 1e 28 23 28 4e 2b 2b 4e a4 6e 5d 6e a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 ff c0 00 11 08 00 a2 00 82 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIFC (B+(%%(Q:=0B`Ued_U][jxjqs[]gC(#(N++Nn]n"}!1AQa"q2
                                                                                                                2025-01-16 00:11:07 UTC1369INData Raw: e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8b 52 d4 66 b6 b8 78 e3 7c 63 18 18 07 1c 55 78 f5 0b dc 65 a6 fc 36 8a 5d 4a 21 fd a5 2b 9e bc 63 fe f9 15 05 61 18 41 c5 68 6c e4 db 2c ff 00 68 dd ff 00 cf 5f fc 74 52 1d 4a ef fe 7b 7f e3 a2 ab 52 53 f6 50 ec 17 65 9f ed 2b bf f9 ed ff 00 8e 8a 3f b4 ae ff 00 e7 af fe 3a 2a ad 14 fd 94 3b 0e ec b5 fd a5 77 ff 00 3d bf f1 d1 40 d4 ae ff 00 e7 b7 fe 3a
                                                                                                                Data Ascii: %&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?Rfx|cUxe6]J!+caAhl,h_tRJ{RSPe+?:*;w=@:
                                                                                                                2025-01-16 00:11:07 UTC1061INData Raw: 21 b1 81 a9 ff 00 c7 fc 9f 87 f2 15 58 55 8d 53 fe 42 12 fe 1f c8 55 5a f6 29 bf 75 18 3d c9 03 62 9c 24 61 9c 13 51 52 83 5b 26 34 c7 16 a7 c6 fb 4f 3d 2a 2a 5c d5 dc ad cb 6b 3e 0b 60 70 57 03 da a0 66 a8 f3 ef 46 69 a7 61 c5 24 3b 34 94 99 a3 34 f9 8a b9 22 48 54 d3 9e 4c fd d1 8f 6a 82 8a 97 22 1d 87 6f 34 16 34 ca 2b 36 c9 14 9a 4a 28 15 9b 11 d4 d1 45 15 e3 1b 9c f6 a9 ff 00 21 09 7f 0f e4 2a ad 59 d5 7f e4 21 2f e1 fc 85 55 af 5e 9f c2 8e 77 b8 ec d0 0d 36 94 56 97 01 e8 8f 23 84 8d 59 98 f4 0a 32 4d 39 62 91 b7 15 46 3b 46 5b 03 a7 d6 92 12 e2 54 31 67 cc dc 36 e3 ae 6b 5f 54 ca da 37 92 10 12 e3 ed 5b 3b 3e 07 1f 4c e7 f1 aa 4c 77 28 a0 b1 21 41 fb 49 63 d4 0d bd 6a 59 6c 61 17 c6 05 99 96 38 d3 74 8c d8 24 7a 81 eb da 99 a6 a0 53 25 dc 83 29 00
                                                                                                                Data Ascii: !XUSBUZ)u=b$aQR[&4O=**\k>`pWfFia$;44"HTLj"o44+6J(E!*Y!/U^w6V#Y2M9bF;F[T1g6k_T7[;>LLw(!AIcjYla8t$zS%)


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                94192.168.2.650023104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:07 UTC617OUTGET /alexFrontEnd/img/incubator/5.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:10 UTC887INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:10 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 50500
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nIYHpiWKqeasGUyjwpHyIoG5RjsDKztY4koIFZhiO6J9CMbTCjgoFuxPZPa8i3JP2nO13Ia12Ia5nd6S%2FTDHfZyK%2Bq2waivWGlKkkUOtUog%2Bs8%2Fo8Frt%2BN6p7kAyEgtFIY%2FmyhVMsw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2ef0fe21743-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=6947&min_rtt=6939&rtt_var=2608&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1195&delivery_rate=420809&cwnd=32&unsent_bytes=0&cid=e9fc2cd63266d30f&ts=2729&x=0"
                                                                                                                2025-01-16 00:11:10 UTC482INData Raw: ff d8 ff e1 01 37 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 00 00 04 00 00 00 01 00 00 00 cc 01 01 00 04 00 00 00 01 00 00 01 10 87 69 00 04 00 00 00 01 00 00 00 6a 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 56 88 25 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 32 30 32 31 3a 31 31 3a 32 35 20 31 35 3a 32 39 3a 31 36 00 00 04 90 03 00 02 00 00 00 14 00 00 00 a0 92 91 00 02 00 00 00 04 32 37 39 00 90 04 00 02 00 00 00 14 00 00 00 b4 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 32 30 32 31 3a 31 31 3a 32 35 20 31 35 3a 32 39 3a 31 36 00 32 30 32 31 3a 31 31 3a 32 35 20 31 35 3a 32 39 3a 31 36 00 00 02 00 07 00 05 00 00 00 03 00 00 00 e6 00 1d 00 02 00 00 00 0b 00 00 00 fe 00 00 00 00 00 00 00 0f 00 00 00 01 00 00 00 1d 00
                                                                                                                Data Ascii: 7ExifMM*ij2V%2021:11:25 15:29:162792021:11:25 15:29:162021:11:25 15:29:16
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77 74 70 74 00 00 01 c8 00 00 00 14 63 70 72 74 00 00 01 dc 00 00 00 3c 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 58 00 00 00 1c 00 73 00 52 00 47 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00
                                                                                                                Data Ascii: desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(wtptcprt<mlucenUSXsRGBXYZ o8XYZ
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: 4a ed 98 8f 36 c9 c8 0e cd 56 52 a4 8d 83 9f 92 19 f3 81 f5 11 ed e3 c0 09 4c b8 1e 4a 54 37 2b 62 7d 81 04 f3 83 83 f7 07 27 07 c8 fd 7a 57 b5 5a 53 8d 24 a9 6a 01 49 4e 41 3c 91 84 ab 3e 0e 39 fd 7c 73 f6 eb f2 d2 77 25 c9 d9 60 bf 2c 68 a8 a5 bd d8 6a b8 32 1d 06 f6 d9 2a 9f b3 f2 a1 89 60 3c 31 27 aa 1c 8f a2 9e 8a d8 98 f3 ed 77 72 09 d8 39 7c e0 e2 76 01 1b 7c b7 2d 8f 23 60 8f 1e 76 75 d1 15 77 f7 7d 06 c6 4b 6b 34 0a 7b 40 2f d1 61 1f 32 da 9d 79 2b fa 91 80 29 fb d6 b5 04 82 36 7d cf d3 fe cb 7f 4d f8 90 db f5 45 98 8d 52 a8 48 7a 32 d4 95 32 ec 84 2d c2 a1 c1 41 6c c5 41 49 07 ce 06 40 18 3f 6e 82 aa b5 fd 1e d8 ee 5f 42 6a 95 a8 cd d4 28 5f bf 70 a9 f2 e2 4d 69 a7 a2 1f c4 19 91 4f 61 c7 5a 79 2b 61 7e 8b f2 5b 71 01 d4 a8 6e 48 20 78 c4 90 77
                                                                                                                Data Ascii: J6VRLJT7+b}'zWZS$jINA<>9|sw%`,hj2*`<1'wr9|v|-#`vuw}Kk4{@/a2y+)6}MERHz22-AlAI@?n_Bj(_pMiOaZy+a~[qnH xw
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: 3f cc b2 d3 a8 6c a9 69 0d 6f 09 21 05 21 40 71 e3 8f 7f 61 e4 eb 64 69 b5 4d 45 4a 5d 60 24 9f 24 2d dc 71 c6 32 15 ef f6 e0 f2 08 e3 9e a0 b7 6a e3 5d c9 6c ab 46 fb 3c bd a8 89 f3 b1 e3 90 70 48 f8 f2 40 fc 6f a8 b3 7a 5b d8 84 1e 7d 99 8f d9 5d 9e 37 32 10 96 d8 1f fd 9b d1 81 e7 67 c6 b4 0e b4 35 d4 f6 3f f1 68 5b 65 64 e9 1e 9d e3 e9 05 7f dd 42 94 09 f2 49 a7 9d c7 c9 1f 98 1e fd 21 ab 5f 17 c4 41 6d 4a fe c8 ec 35 01 29 6d 80 da e2 28 84 ab d4 2a ca 45 20 ed 57 d3 c0 3c 27 c0 27 1d 41 34 ad 35 ac ad 6b 09 ad 7f 07 71 da 37 3d ce 06 01 39 3e 78 f7 fb fb 0e 9b 5a e6 8f 57 26 29 f6 d8 b8 5c 42 d5 2c bd b5 0a 78 00 90 1c 04 13 bc 03 c2 c6 3d 8e 3d bc f5 6f 43 b5 31 74 e1 9b da cb bc 9e f2 90 ef 22 17 31 f9 0c cd 09 e6 be d4 80 f8 e4 39 10 0f cf 43 96
                                                                                                                Data Ascii: ?lio!!@qadiMEJ]`$$-q2j]lF<pH@oz[}]72g5?h[edBI!_AmJ5)m(*E W<''A45kq7=9>xZW&)\B,x==oC1t"19C
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: 47 c4 1f b3 4d 12 d4 5d 01 bb e1 25 ed 33 89 36 a7 a9 f6 52 ee 61 6e ad ff 00 92 a6 8f 9d aa aa 4b 8f 47 61 d9 34 64 44 7d d7 23 3e ea 54 1a 3b da 49 70 91 d7 3a a4 46 2a 90 5f 87 21 a0 18 7d b5 21 6a 59 05 24 29 3b 4e 07 be e1 9e 7f c3 3e 04 7f 77 4b 7b 5f 7d ad f6 e3 ad f2 6c cb be 55 1e cf bd 28 ce 52 2a d4 80 56 b6 0c 8a 89 5a b7 d3 0e f4 18 b2 e5 06 3d 17 bd 30 43 ad 15 65 1f ce 54 5f d9 dd b1 91 ce f7 07 69 e3 b1 46 a7 ef 88 73 70 c5 53 f7 84 72 3c 12 c1 71 96 2b 60 71 1c 92 58 e3 e5 2c 0c 14 2f 35 50 cc 01 27 ac dd eb 87 6a 09 a8 4b dd 35 64 8d 53 15 59 e6 bc b2 30 01 a3 88 29 da 8f 04 92 c4 2f 1d ec ef f5 df 51 bb 67 77 5f a7 95 1b ce 97 60 eb fd d9 58 b9 aa 94 98 54 fb 56 25 6e e6 7b f1 aa 0b 54 ea 2a 84 18 14 67 e5 29 4e 18 b0 1a 48 52 1b 95 23
                                                                                                                Data Ascii: GM]%36RanKGa4dD}#>T;Ip:F*_!}!jY$);N>wK{_}lU(R*VZ=0CeT_iFspSr<q+`qX,/5P'jK5dSY0)/Qgw_`XTV%n{T*g)NHR#
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: f4 4f cb 30 b7 36 ed 5a 12 95 38 a6 ca 96 11 b5 25 4b 20 67 dd 25 4a d3 66 29 e5 0d c3 af 54 63 2d 08 29 5c 86 90 94 2d 69 53 84 ed 5f a4 fa 4a 92 32 4e 0a 8e 08 07 04 f0 2c 2b e6 71 cf 4a 1a f2 d2 8e 95 c3 c0 48 e6 38 e4 48 c0 50 00 08 aa 49 03 c7 fb c7 5e 47 9e 85 7b 87 10 d5 72 36 7e 91 de cd 15 e4 56 46 62 5a 45 25 49 60 c0 c7 ad ef 7b 0a a7 5a 25 41 f1 d2 ba 65 97 58 f4 c8 37 55 41 3c 82 9d ab 70 2c 8e 32 46 1c f1 f7 c7 e9 d3 49 78 7e 2f 6f 4b 62 12 6b 53 e4 a9 d8 c9 91 ea a9 d5 a0 f2 eb cd 61 44 2c 85 1f a3 24 93 9e 7c 70 3a 70 a5 69 e4 a7 87 a4 ed e9 57 6d 39 dc 95 a1 4e a5 47 9c 63 72 65 9f a7 dc fb 1e 39 f6 eb 51 33 4a f7 25 b5 49 ba a5 4a 21 3b 1b 5b cc 87 9d d8 0e 71 bd c9 0a 3b 72 49 f3 8d dc 80 72 7a b8 c7 34 30 d8 8d ac 4d 0c b5 c1 df 15 ac
                                                                                                                Data Ascii: O06Z8%K g%Jf)Tc-)\-iS_J2N,+qJH8HPI^G{r6~VFbZE%I`{Z%AeX7UA<p,2FIx~/oKbkSaD,$|p:piWm9NGcre9Q3J%IJ!;[q;rIrz40M
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: 75 77 af 68 69 9d 26 5f ad 07 48 74 c6 93 6d 47 8c 85 fd 31 6a d7 13 8b aa 54 ce c4 a8 a5 2e 21 a4 c7 48 3f cc 02 80 3c 74 de f4 07 00 b9 9f 58 70 0b 0b cb 1c 18 48 67 cd 5b 28 43 72 6a d1 ea 28 c9 61 b5 f7 a4 6e 3b d8 23 fd d0 7e 06 2c fd a4 7b fa c6 37 15 fe 19 aa 22 75 cc 56 9d 2e 21 04 ba c7 23 22 c4 c3 5e 55 94 82 e0 78 07 47 7e 0f 55 ff 00 d3 ca 49 b9 ee 58 f4 0a 72 0a a9 f4 d4 b0 97 43 79 09 99 25 f7 9b 8d b5 dd bf cc 96 62 aa 7c b4 24 9f f4 91 d2 a1 92 91 d5 cd 3e 1f d5 ab 77 40 74 dd da 35 6e 7d 39 eb 8e 03 ec ae 75 b3 49 65 c9 d5 35 48 9d 0d 99 4c 3b 25 f6 12 a6 13 2a 4b 6b 2e 26 3a 0a bd 30 90 d8 c1 04 0a ad 76 a8 d6 9f 69 c4 eb 56 ec d4 a7 2a 49 a0 39 75 d1 de ac 2e 95 4e 72 a9 50 75 98 a5 c7 e2 47 62 23 61 4e be 89 12 05 45 99 1e 98 51 d8 ca
                                                                                                                Data Ascii: uwhi&_HtmG1jT.!H?<tXpHg[(Crj(an;#~,{7"uV.!#"^UxG~UIXrCy%b|$>w@t5n}9uIe5HL;%*Kk.&:0viV*I9u.NrPuGb#aNEQ
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: 21 3f 00 7e bd 4a 9a 85 2b 14 5a cb 4c e5 91 59 8a 96 d2 aa 6c 29 50 fc c3 19 34 43 00 23 d7 00 58 1f d1 a5 fd ce bc ca 72 aa ca 5c 3b 72 a2 25 b9 b8 2b 9c 61 3e 70 ac 63 c7 9f f1 eb 51 26 ce bd b2 4a 2b 2b e1 6a 01 26 4b 80 24 61 44 0f 7e 32 12 31 f6 39 23 8e b8 a3 53 2b 8f 54 17 b5 88 6d 96 92 bc 10 da f6 ac 8d 84 12 92 a0 3f c8 e3 db cf 3b df ed 16 e0 4a 37 fc bc 15 95 a4 a9 45 c6 54 a4 6e 23 25 43 6a c1 0a c7 8f 20 73 fa 03 ba 98 fc d3 a4 02 6a b0 23 34 68 76 5e 25 fb 08 04 39 08 19 81 3f f0 ff 00 37 c0 3e 46 ca 87 26 95 a4 b1 2f d3 cd 38 8d 0f 1f 0a 46 c8 e3 c8 0d e8 9f c6 8e b4 77 bf d4 96 ce f2 b4 6f 18 b4 09 12 ea 92 cc a8 48 da a5 b6 5e 53 c0 6e 1b 50 a2 85 02 36 82 a0 37 1e 01 e7 19 1d 0e 14 f8 e9 66 a6 d2 1d 68 14 fc d3 85 c6 8f d0 14 95 67 23
                                                                                                                Data Ascii: !?~J+ZLYl)P4C#Xr\;r%+a>pcQ&J++j&K$aD~219#S+Tm?;J7ETn#%Cj sj#4hv^%9?7>F&/8FwoH^SnP67fhg#
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: c4 6b b6 4d 6e a7 d9 f7 2d 46 2d aa f5 3e 9c d5 bf 36 ab 25 13 54 d2 5d 70 52 a2 bd 3d 80 86 39 73 d7 4a da ca 52 94 ee 20 a9 1c ee e7 ce c3 53 ef 26 9f d4 eb b6 e2 5b 6d 2a e1 9d 5f a8 48 aa 29 d5 10 b6 6b 8d 54 14 a9 2c 3a da 80 5b 4a 4c a6 94 92 85 80 53 90 93 ca 78 d6 ff 00 b1 c6 3e b6 53 2f de 79 e4 7a df 51 5e 0c 7d 02 dc 8b 4a 22 79 84 e4 01 b2 02 92 9c 58 8f 07 60 11 e4 75 81 bf 69 2c ee 17 23 77 10 f4 1a 95 9b 92 19 cd ab 34 ec fd 43 88 e1 51 1c 30 4e 56 46 8d 38 96 66 01 54 72 f9 24 9d 8e 8c 0d 09 b1 ad 2d 62 ee 7f 47 bb 76 b9 21 37 26 cb a5 51 6b b5 eb ad 50 ea 52 28 d2 d1 57 62 d8 95 5a 79 f1 55 88 af 59 99 14 68 91 de 7d 86 02 56 95 d5 1b 79 09 01 32 cf 53 31 ae 3f 0d cb 5f 4d 29 6e df 36 8d e9 59 be ad 3b 55 f9 d3 15 66 eb 1d 26 1d 4a 6d 76
                                                                                                                Data Ascii: kMn-F->6%T]pR=9sJR S&[m*_H)kT,:[JLSx>S/yzQ^}J"yX`ui,#w4CQ0NVF8fTr$-bGv!7&QkPR(WbZyUYh}Vy2S1?_M)n6Y;Uf&Jmv
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: f1 1a d2 a4 72 16 09 ff 00 fa 51 b0 07 c0 d6 ba fa 91 de 58 ca 49 56 22 34 06 c8 50 5b e0 02 c0 10 c7 7f 90 db f9 fc fe 71 23 5a b6 28 71 2b 54 1a 62 57 b1 7e b6 24 b8 72 b5 64 02 0f cc 1f 38 c1 c6 78 f7 f3 d6 d5 36 ed 8c 10 10 62 53 01 00 90 3e 61 60 91 e0 0f f4 fc e0 63 ed 91 d2 7d cd 30 4b 4b dc a9 8e a7 9c 6e 2c 70 01 39 c9 1c e3 81 8c 8f 6f e8 7a cc 6f 4c 23 ac 02 ed 41 e2 00 fe 64 34 32 a5 1c 63 83 e5 38 f7 07 ec 3f 4b 61 5e 2b 32 2c 87 3b 90 f7 d8 04 24 ac c1 8a 0d 70 1c 84 ca 34 3c 9d 68 01 f8 1a e8 7a e4 12 c8 7d b1 46 bb 79 01 18 08 97 60 81 e0 8e 24 78 3e 36 7c 9f cf 5a 3b ce 81 66 33 44 92 61 33 15 b9 98 06 31 8a fa 8b 81 61 63 d8 b8 b0 53 b7 24 a4 81 f4 e7 9c 9e 87 4a bd 35 b7 59 da 52 57 84 8f ab 03 27 d8 03 8e 0e 4f 9e 0e 3e d8 c8 04 85 c7
                                                                                                                Data Ascii: rQXIV"4P[q#Z(q+TbW~$rd8x6bS>a`c}0KKn,p9ozoL#Ad42c8?Ka^+2,;$p4<hz}Fy`$x>6|Z;f3Da31acS$J5YRW'O>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                95192.168.2.650024104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:08 UTC374OUTGET /alexFrontEnd/img/diamond/3.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:08 UTC880INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:08 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 2962
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Age: 3
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ovaVxgkChWi1ke5yYtU%2FTTgS%2B8UB9y44V6sIFtXUI1xtd7DomuuJjdqKv5UegZ78bAIWs0UUcj03HZpShmwCG%2BStChC7mKEYAxAd3Z7rchEQNtk85Z7nGCVb7QJKVbo2rvsLZiynJQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2efac7aebb4-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=14264&min_rtt=14254&rtt_var=5366&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=952&delivery_rate=203640&cwnd=32&unsent_bytes=0&cid=55dab0883b609e39&ts=178&x=0"
                                                                                                                2025-01-16 00:11:08 UTC489INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 1b 12 14 17 14 11 1b 17 16 17 1e 1c 1b 20 28 42 2b 28 25 25 28 51 3a 3d 30 42 60 55 65 64 5f 55 5d 5b 6a 78 99 81 6a 71 90 73 5b 5d 85 b5 86 90 9e a3 ab ad ab 67 80 bc c9 ba a6 c7 99 a8 ab a4 ff db 00 43 01 1c 1e 1e 28 23 28 4e 2b 2b 4e a4 6e 5d 6e a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 ff c0 00 11 08 00 a2 00 82 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIFC (B+(%%(Q:=0B`Ued_U][jxjqs[]gC(#(N++Nn]n"}!1AQa"q2
                                                                                                                2025-01-16 00:11:08 UTC1369INData Raw: f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8b 52 d4 66 b6 b8 78 e3 7c 63 18 18 07 1c 55 78 f5 0b dc 65 a6 fc 36 8a 5d 4a 21 fd a5 2b 9e bc 63 fe f9 15 05 61 18 41 c5 68 6c e4 db 2c ff 00 68 dd ff 00 cf 5f fc 74 52 1d 4a ef fe 7b 7f e3 a2 ab 52 53 f6 50 ec 17 65 9f ed 2b bf f9 ed ff 00 8e 8a 3f b4 ae ff 00 e7 af fe 3a 2a ad 14 fd 94 3b 0e ec b5 fd a5 77 ff 00 3d bf f1 d1 40 d4 ae ff 00 e7 b7 fe 3a 3f c2
                                                                                                                Data Ascii: &'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?Rfx|cUxe6]J!+caAhl,h_tRJ{RSPe+?:*;w=@:?
                                                                                                                2025-01-16 00:11:08 UTC1104INData Raw: 81 a9 ff 00 c7 fc 9f 87 f2 15 58 55 8d 53 fe 42 12 fe 1f c8 55 5a f6 29 bf 75 18 3d c9 03 62 9c 24 61 9c 13 51 52 83 5b 26 34 c7 16 a7 c6 fb 4f 3d 2a 2a 5c d5 dc ad cb 6b 3e 0b 60 70 57 03 da a0 66 a8 f3 ef 46 69 a7 61 c5 24 3b 34 94 99 a3 34 f9 8a b9 22 48 54 d3 9e 4c fd d1 8f 6a 82 8a 97 22 1d 87 6f 34 16 34 ca 2b 36 c9 14 9a 4a 28 15 9b 11 d4 d1 45 15 e3 1b 9c f6 a9 ff 00 21 09 7f 0f e4 2a ad 59 d5 7f e4 21 2f e1 fc 85 55 af 5e 9f c2 8e 77 b8 ec d0 0d 36 94 56 97 02 4d 8f e5 f9 9b 1b 66 71 bb 1c 67 d3 35 35 bd a3 cb 34 69 21 31 2b 8d db d8 60 63 d4 7a d5 8d 23 04 4c b3 e3 ec 9b 7f 78 4f 63 db 1e f5 1e a2 b3 c9 a8 b2 32 e5 89 01 15 7a 6d ed 8f 6a a4 c6 98 f5 b6 b5 b8 8e 6f b3 3c a1 e2 42 f8 90 0c 30 1d 7a 74 aa d6 b0 35 c4 c2 30 42 8e ac c7 a2 a8 ea 6a
                                                                                                                Data Ascii: XUSBUZ)u=b$aQR[&4O=**\k>`pWfFia$;44"HTLj"o44+6J(E!*Y!/U^w6VMfqg554i!1+`cz#LxOc2zmjo<B0zt50Bj


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                96192.168.2.650025104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:08 UTC617OUTGET /alexFrontEnd/img/incubator/6.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:10 UTC889INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:10 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 50805
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OF%2B0Kind5xE%2B4YxiieQgs1UiqH78Hw8lWZzM%2BR3cmTYQTxngfAIfjGX%2BsSAJGgQ3xh53Xz9gjZ7A5eWatR85nadcDnmoQHMIKy6IrzCSaHtpfJRRPTZeT4%2F7micEt242YBPQNk%2FTmQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2f02dccab57-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=14167&min_rtt=14167&rtt_var=5313&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1195&delivery_rate=206112&cwnd=32&unsent_bytes=0&cid=0b480f1fa493fe98&ts=2658&x=0"
                                                                                                                2025-01-16 00:11:10 UTC480INData Raw: ff d8 ff e1 01 37 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 00 00 04 00 00 00 01 00 00 00 ca 01 01 00 04 00 00 00 01 00 00 01 12 87 69 00 04 00 00 00 01 00 00 00 6a 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 56 88 25 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 32 30 32 31 3a 31 31 3a 32 35 20 31 35 3a 32 39 3a 32 33 00 00 04 90 03 00 02 00 00 00 14 00 00 00 a0 92 91 00 02 00 00 00 04 32 30 34 00 90 04 00 02 00 00 00 14 00 00 00 b4 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 32 30 32 31 3a 31 31 3a 32 35 20 31 35 3a 32 39 3a 32 33 00 32 30 32 31 3a 31 31 3a 32 35 20 31 35 3a 32 39 3a 32 33 00 00 02 00 07 00 05 00 00 00 03 00 00 00 e6 00 1d 00 02 00 00 00 0b 00 00 00 fe 00 00 00 00 00 00 00 0f 00 00 00 01 00 00 00 1d 00
                                                                                                                Data Ascii: 7ExifMM*ij2V%2021:11:25 15:29:232042021:11:25 15:29:232021:11:25 15:29:23
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77 74 70 74 00 00 01 c8 00 00 00 14 63 70 72 74 00 00 01 dc 00 00 00 3c 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 58 00 00 00 1c 00 73 00 52 00 47 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00
                                                                                                                Data Ascii: desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(wtptcprt<mlucenUSXsRGBXYZ o8XYZ
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: 2c a5 24 24 83 f4 d9 49 57 a6 40 19 19 e7 f5 eb 5d 56 bb 3b 64 79 2e 3a 2d ed 63 2b 4a 02 bc 88 af 58 a8 5e e0 08 01 39 b2 9c 3e c0 64 e7 df 23 18 3d 08 16 fb 6a 08 75 45 40 a0 91 94 e4 9c 28 e0 27 23 91 c0 42 8f e4 14 08 07 39 e9 c1 55 3e 33 f1 d0 4b 63 72 99 46 4f 20 28 ec 04 92 91 94 92 49 e4 90 49 e8 55 45 f6 ee cd 24 52 57 ce ea ad a7 25 88 24 61 72 0e 30 37 ed db 71 f6 e2 c3 17 22 f2 ac 22 9d c5 ae 10 5a 3f 53 03 22 64 92 3d 64 06 df 03 1b 6c 0e 33 83 c6 45 d3 aa 7d b4 52 d5 29 94 db 9a e0 03 68 4e 37 5c 16 16 16 a2 a0 16 03 9f b8 f8 f4 c9 c0 19 c7 1c 64 f4 d0 4a ee 13 b5 c6 14 b4 b9 6d 6b 88 2d 90 09 fd e3 d3 f2 91 9c 1c 02 ab 23 8f 5f 41 fa 0c 7b 7e 5d f6 84 59 cd be 0b 41 64 e1 2a 2a ca f0 46 0e 48 56 e0 92 92 72 0a 06 3d 88 20 e3 a1 36 f7 d3 e4
                                                                                                                Data Ascii: ,$$IW@]V;dy.:-c+JX^9>d#=juE@('#B9U>3KcrFO (IIUE$RW%$ar07q""Z?S"d=dl3E}R)hN7\dJmk-#_A{~]YAd**FHVr= 6
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: 0d 0f 90 bb a8 c6 c0 fb 7a 73 f7 e0 60 e5 0e 5f 59 64 8f cc d3 26 18 8d 2f 57 71 d5 1e 08 01 48 15 1b 91 be 49 18 ff 00 01 c1 52 ea bb 66 c1 28 81 ae 29 51 e4 11 73 58 e3 91 e9 c9 b1 f0 31 fa 13 c7 a7 58 4e 8e d9 d4 8c 2a 9b ae 0a 24 60 29 57 4d 8f 90 7d 7d ac 71 9f 53 c9 f5 ff 00 6f 41 cc db 32 fc 5a 94 53 59 58 e0 94 ff 00 ce 52 b6 82 01 c6 7e 8c 01 9c 93 fe 00 fa 75 a2 72 cd d4 45 1f fa 65 c1 e8 14 53 55 92 31 c8 c9 00 a4 a7 38 3f 6c f5 c1 eb a7 61 ab f4 15 63 0d 43 75 34 e4 ef 83 93 b6 40 03 d8 e3 b6 71 8e 24 c5 c9 d6 25 c2 8b a5 3a 8c 8f fd a6 e1 b7 61 b6 65 df f2 ec 06 f9 db 83 1e b9 53 ed a2 89 46 9b 51 14 7d 6c 92 a8 ad 87 3c 6b ba 6c 84 05 ee 71 08 20 94 d9 07 d0 2b 20 e3 39 fb 74 d0 2b 58 3b 6c c8 c5 a1 ac d8 1c 83 fb e5 66 0e 79 c7 1f b8 87 03
                                                                                                                Data Ascii: zs`_Yd&/WqHIRf()QsX1XN*$`)WM}}qSoA2ZSYXR~urEeSU18?lacCu4@q$%:aeSFQ}l<klq + 9t+X;lfy
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: ec c2 33 21 0a f2 20 3a b8 ad 65 c3 a8 15 2b 06 9f 2e 0b 90 a9 d2 90 d5 2d e6 a3 c3 0e c8 69 8a 9d 39 c0 85 49 9a d4 c5 0f 19 3f 8a 95 cc 66 12 d6 0b 32 06 d4 a1 2d 6e 49 15 9e b9 aa 95 d3 fb d3 60 50 75 01 70 68 91 1f 45 79 86 29 95 5a a5 3a 9c dc 87 48 61 e3 52 66 39 11 e3 3a b5 6d 3e 62 50 a2 41 49 19 ea c6 f4 ce c5 67 dd 17 5c 2b 36 9f 6c 51 2b 3d bc 54 ee 1b be 4d 56 f2 9b 56 b7 99 9f 01 35 a9 54 66 2c 99 12 9d a9 33 2a 5d c2 cd ba cb 17 14 a9 54 0a 40 6e 7d 72 3d 35 f7 50 e0 70 28 87 e2 c3 d6 2b b7 b3 2d 31 bf a0 e9 f6 91 69 dd f7 a7 14 1b 6a 2b 95 6a 56 a1 e9 21 a3 33 72 9a 0d 5a 4d b9 5b a6 33 7c 52 e5 bf 4d a7 cb 7a 4a 0d 4a d8 a1 4b 8d 2e 74 ea 7b a0 c9 5a 1d 64 f4 a6 e6 3a 7e 65 7a 5a cf d1 b6 d8 ea e3 a5 a9 91 29 a9 e5 a9 8e 96 52 e8 da 67 7f
                                                                                                                Data Ascii: 3! :e+.-i9I?f2-nI`PuphEy)Z:HaRf9:m>bPAIg\+6lQ+=TMVV5Tf,3*]T@n}r=5Pp(+-1ij+jV!3rZM[3|RMzJJK.t{Zd:~ezZ)Rg
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: da 53 ca 6d 11 d6 95 28 00 01 4e e2 e7 04 8f 5e 0f a7 bf 4d 23 a8 4a 36 f3 ca 86 71 c6 3d 4e 3f 3f 4f 50 06 07 54 0a ea 5b 85 34 a1 6e 29 32 cc eb a9 04 92 ac 8d a0 15 ec 51 dc 28 cf b1 3b 1d f1 c5 ee d9 57 6f a8 8d cd b8 a4 90 ea c1 31 c6 d1 80 c0 02 46 96 45 27 6f 71 f8 7d f8 ea ce 52 e0 39 3f c2 70 8e 7e c9 3c f3 ff 00 9e 7e dc 15 24 56 c9 8d 1c 8d a0 16 1a 20 15 0c 80 5b 4e 3a 4e 64 14 2f db f8 4e 7e 43 1b 0f 24 7a e7 ef fa 7a 74 a5 8a 0f ca c6 e4 7f 57 67 db fe ad 3f 9f 5c ad 61 7c e4 e4 e4 1f 2e 83 f2 ea 7e 07 b6 7e 7f 0e 26 57 7f cd e3 3f f7 cd ed b8 ca 0f f7 c6 7b 8e 3d 1c b5 d2 a8 af fd 1f 7a af 25 49 de af f2 91 99 07 e9 71 38 3f fa c3 44 69 2e 65 29 23 09 04 7d 38 24 e3 95 64 e7 a8 02 af 25 2f 8d aa 20 a9 5b bf b3 b8 80 9f 72 4f 07 27 df 23 9c
                                                                                                                Data Ascii: Sm(N^M#J6q=N??OPT[4n)2Q(;Wo1FE'oq}R9?p~<~$V [N:Nd/N~C$zztWg?\a|.~~&W?{=z%Iq8?Di.e)#}8$d%/ [rO'#
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: 7c 2b 31 2e 45 62 89 68 5a f7 6c 9b 6e e2 89 36 a8 66 d4 a4 ae 55 62 2a d5 06 5b 88 48 65 d4 83 97 8f 50 b5 0e cb 73 58 6c 1a 75 d9 3e e0 bc 2d 0b 6e 8f a9 fa 81 47 99 57 b4 2e 39 14 a8 17 35 e1 a4 f6 8e 97 e9 36 98 bb e6 a6 3f 02 ad 71 d3 a3 d9 14 a3 72 46 6e 52 6d 9a 5d 66 ab 32 ad 11 f9 2b 5b ce 38 0c eb 16 91 51 b5 d2 f9 d5 4b c7 b8 9b 16 91 6f de 55 fa fc da c3 95 db 41 f6 a9 ee c5 9f 21 6e 2e 4a 69 d3 69 aa 4b 12 21 87 0a 5c 61 2a f2 34 01 c0 3e dd 47 d5 5f 4c f5 7e c4 b9 e8 94 7d 12 d6 1b f2 2c 39 b3 98 f1 a1 37 25 5d b9 08 a4 bd 31 71 37 4b 61 97 d5 15 c4 8d 8f 6d 70 b4 14 a6 da 2a 24 63 9b 1f 2f 78 8a d3 cd 53 1a d2 42 2a 6b da 13 50 b3 44 a1 01 65 48 94 21 8b a7 92 ec c3 2a ea cc 58 02 14 1e f1 bc 4e f0 d6 bb 98 29 ec 71 5c 6e 32 79 0e 5a 47 5b
                                                                                                                Data Ascii: |+1.EbhZln6fUb*[HePsXlu>-nGW.956?qrFnRm]f2+[8QKoUA!n.JiiK!\a*4>G_L~},97%]1q7Kamp*$c/xSB*kPDeH!*XN)q\n2yZG[
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: 94 03 c2 4f a7 ae 4e 3d 0f af 3c 1e 7f 3e aa f7 25 89 a6 06 0a ea 8a d4 d3 b3 54 97 2c 84 9f a4 17 df 1d ce 00 03 3e dc 5b 2d 0b 52 91 b9 aa a4 a7 a2 66 73 88 69 95 04 6d 90 3d 5e 92 d8 3e d8 27 f8 e7 8f cc 80 97 32 3d 5a 70 7b 92 3e 9c 71 ed cf e6 7f 41 9e 7a 55 44 41 f9 58 dc 8f ea ec ff 00 c3 4f e5 d2 5f 03 c6 b2 07 f3 32 ef e7 80 07 b7 e5 9f d7 f5 e9 55 0c 2b e5 22 fd 5f fb 33 1e c3 ff 00 74 9e a3 5b 13 55 64 d9 ff 00 dd d4 8c e4 7f d6 6f db e7 6e 26 5c 18 8a 78 88 f7 95 8f 61 9d e3 1b 7b ff 00 1e 2f dd a9 b7 01 77 e1 53 aa 73 db 0c ad 47 b9 d9 8c 28 6f ca 43 89 af 5b 28 52 41 0a 3f 52 02 c6 51 9c a4 0e 78 ea 04 9c aa 2d 6a 25 6a 49 e4 01 b9 79 da 3f 94 0c 7e 47 8f d0 63 ef d4 82 ea ce a5 dc 0c fc 3a 8b 50 f5 36 d0 a2 d2 ab 5d c2 5f b5 5a c6 93 4e a7
                                                                                                                Data Ascii: ON=<>%T,>[-Rfsim=^>'2=Zp{>qAzUDAXO_2U+"_3t[Udon&\xa{/wSsG(oC[(RA?RQx-j%jIy?~Gc:P6]_ZN
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: 88 3b d4 95 32 f4 52 f2 1b 04 0c 00 a6 f0 40 23 f2 c6 78 e6 9e 5a ad 8e f7 02 55 5d e4 af aa a7 a0 a2 10 d7 3c 45 1a a6 94 21 e9 c6 e7 57 51 a5 88 65 4c 92 75 1a 40 01 7d c6 da 47 93 f9 ce d4 f6 26 a8 b1 d8 61 b0 5b aa 2b 2b 41 b5 d1 4a a2 1a 2a 92 ea 24 96 08 51 56 08 a1 9c e1 84 10 c7 14 51 ee 11 40 ce 65 83 4a 3b 52 9f dc 0e a9 d6 34 c6 25 4e ac d6 99 d8 d2 d5 51 d5 ad 46 a7 c7 78 42 44 67 9d 21 ba 35 12 5b bb a1 42 9b 2d b6 de 79 c5 17 0b 74 f8 c8 75 d2 14 e7 89 04 6c ef 4a e5 ed 97 44 f5 af 4e 6c 5d 13 b4 eb 74 3b 32 55 9a e3 6a d4 ca cc 39 f2 df b8 ae a8 b5 5a 85 1a b8 c2 ab 12 da 10 6a 34 a8 31 99 a4 98 8b a5 2d d6 19 9b 3a a8 77 38 a4 2f 64 ec 7e cf 65 b7 66 ea 57 6a 3d cc d8 1a ae da 6e fb 66 56 b3 d3 dc f9 0a d7 99 45 48 9b 45 82 fb 7e 57 90 f3
                                                                                                                Data Ascii: ;2R@#xZU]<E!WQeLu@}G&a[++AJ*$QVQ@eJ;R4%NQFxBDg!5[B-ytulJDNl]t;2Uj9Zj41-:w8/d~efWj=nfVEHE~W
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: 57 d7 dc b5 6e e7 a5 5a 35 9a a5 c2 68 2a 4c 34 52 ae ea ac 74 c3 97 36 6b 71 5b 6e 4d 4a a1 16 94 b5 d3 e9 a8 91 3d 72 1c 80 c2 24 4d 44 78 8a 65 a9 cf 4a 90 17 28 8d d7 57 6b 17 25 36 a7 25 55 5b c5 a8 16 cb 08 12 3f 78 92 d3 8b 0f 47 51 cb 4c 46 8a 99 2a 53 d5 27 01 09 43 69 5f 83 38 73 c8 1a c9 08 6b dd 0f 4e 79 20 8e c3 11 20 e4 27 5c 28 0a 31 b8 04 82 48 d8 9f 73 be db 8e 34 95 86 e4 e9 3b cb 73 be 57 d0 55 4d a7 fa b3 44 eb 0c 8b 80 15 82 b1 2c d2 e7 72 b8 49 17 b3 21 c1 e0 7d b9 6c 7b 52 93 46 a8 4d 6f 74 79 0c b6 3e 5f 7c 95 92 5d 2a 48 40 0d ad 45 4b dd f5 00 08 38 07 3c 63 3d 30 ca fe 63 ce 7d 39 1e 9e 9e dd 3b f7 3d 81 56 a3 40 9e eb 95 15 4c 83 19 6e ba c3 d2 99 75 2f be c2 5d da da 95 fc 45 b4 97 36 e0 ad 29 de 94 28 94 e7 a6 7c 8c ab 09 fa
                                                                                                                Data Ascii: WnZ5h*L4Rt6kq[nMJ=r$MDxeJ(Wk%6%U[?xGQLF*S'Ci_8skNy '\(1Hs4;sWUMD,rI!}l{RFMoty>_|]*H@EK8<c=0c}9;=V@Lnu/]E6)(|


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                97192.168.2.650027104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:08 UTC374OUTGET /alexFrontEnd/img/diamond/4.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:08 UTC886INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:08 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 2905
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QY%2BZF1mIdKlN6igG%2BZhLfrxlBHWyyPXcS%2BNnvwEvNQmIx9sfCL4gSZNm0gNvADcycyScRAmZihbt4L3P%2BxkLaP4TQgPp30qHT9cU7VVUMo6bEIhbo%2B504yhl1MYGrb6RXw%2FORqJogw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2f09f0fab3f-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=13877&min_rtt=13873&rtt_var=5211&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=952&delivery_rate=209920&cwnd=32&unsent_bytes=0&cid=a0adffaa21aacb93&ts=499&x=0"
                                                                                                                2025-01-16 00:11:08 UTC483INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 1b 12 14 17 14 11 1b 17 16 17 1e 1c 1b 20 28 42 2b 28 25 25 28 51 3a 3d 30 42 60 55 65 64 5f 55 5d 5b 6a 78 99 81 6a 71 90 73 5b 5d 85 b5 86 90 9e a3 ab ad ab 67 80 bc c9 ba a6 c7 99 a8 ab a4 ff db 00 43 01 1c 1e 1e 28 23 28 4e 2b 2b 4e a4 6e 5d 6e a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 ff c0 00 11 08 00 a2 00 82 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIFC (B+(%%(Q:=0B`Ued_U][jxjqs[]gC(#(N++Nn]n"}!1AQa"q2
                                                                                                                2025-01-16 00:11:08 UTC1369INData Raw: 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ab 73 71 3a dc ca 04 d2 00 1c 80 03 1f 5a 8f ed 53 ff 00 cf 79 3f ef b3 45 d7 fc 7d 4d fe fb 7f 3a 8a b2 51 56 d8 a6 c9 7e d3 3f fc f7 93 fe fb 34 bf 69 9f fe 7b c9 ff 00 7d 9a 86 97 14 f9 57 60 bb 25 fb 4c ff 00 f3 de 4f fb ec d1 f6 99 ff 00 e7 bc 9f f7 d9 a8 a9 68 b2 ec 17 64 9f 69 9f fe 7b 49 ff 00 7d 9a 3e d3 3f fc f7 93 fe fb 35 1d 14 ac
                                                                                                                Data Ascii: $4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?sq:ZSy?E}M:QV~?4i{}W`%LOhdi{I}>?5
                                                                                                                2025-01-16 00:11:08 UTC1053INData Raw: 9d a8 4b 23 46 c6 19 40 e5 7b 1a d7 b7 d4 6d 6e 78 8e 55 dd e8 7a d5 4a ad 35 8d bc dc b2 60 fa af 06 b9 e9 e2 d2 56 92 34 95 2e c6 db a8 92 36 53 c8 61 8a c3 99 3e d1 a1 cb 11 fb f6 ce 47 3d 70 0f 1f a6 29 11 2f ed 79 b6 b8 de bd 92 4a 81 9a f2 e2 79 63 d8 62 49 48 32 fa 1e 31 c5 75 2a d0 6a e9 99 38 32 1b 21 2c d6 9b 64 24 5b c5 96 c7 f7 8f 5a cd 3d 4d 6f df 6d 82 c1 d6 31 81 8d a0 56 44 36 37 12 fd d8 c8 1e ad c5 45 3a aa 49 c9 ec 39 42 da 22 b8 e4 81 5a 17 ce d0 4d 6c 13 ac 68 38 a7 c7 a7 43 03 6e b8 98 1c 73 b4 71 52 cb a8 41 bc b4 71 6e 7e 9b b1 53 3a 9c d2 f7 55 c6 a3 65 a9 25 f3 46 63 8d b1 f3 bf 43 54 cd 38 cd 34 ec 1a 50 00 1d 00 a4 35 30 5c aa cc b7 a8 98 a2 96 8a bb 88 5b 8f f8 f8 93 fd f3 fc e9 a2 9f 71 ff 00 1f 12 7f be 7f 9d 30 51 d0 05 a9
                                                                                                                Data Ascii: K#F@{mnxUzJ5`V4.6Sa>G=p)/yJycbIH21u*j82!,d$[Z=Mom1VD67E:I9B"ZMlh8CnsqRAqn~S:Ue%FcCT84P50\[q0Q


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                98192.168.2.650030104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:08 UTC374OUTGET /alexFrontEnd/img/diamond/5.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:10 UTC879INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:10 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 2912
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7APRAOqCKVlDwihcXEqr4ubCeMWidYJy%2F3FJBcAEatYjyHy6hVf0qA3VVzFV8iXoZgitdF88Ck3Lq44xIPpfLT%2Bo0nqjIjvNEHGf6XdBy9lcHoipJefOEmDuOCx6xL38JPobz2iTjw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2f128c8abeb-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=13905&min_rtt=13898&rtt_var=5226&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=952&delivery_rate=209243&cwnd=32&unsent_bytes=0&cid=7078265535ee0078&ts=2505&x=0"
                                                                                                                2025-01-16 00:11:10 UTC490INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 1b 12 14 17 14 11 1b 17 16 17 1e 1c 1b 20 28 42 2b 28 25 25 28 51 3a 3d 30 42 60 55 65 64 5f 55 5d 5b 6a 78 99 81 6a 71 90 73 5b 5d 85 b5 86 90 9e a3 ab ad ab 67 80 bc c9 ba a6 c7 99 a8 ab a4 ff db 00 43 01 1c 1e 1e 28 23 28 4e 2b 2b 4e a4 6e 5d 6e a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 ff c0 00 11 08 00 a2 00 82 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIFC (B+(%%(Q:=0B`Ued_U][jxjqs[]gC(#(N++Nn]n"}!1AQa"q2
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ab 73 71 3a dc ca 04 d2 00 1c 80 03 1f 5a 8f ed 53 ff 00 cf 79 3f ef b3 45 d7 fc 7d 4d fe fb 7f 3a 8a b2 51 56 d8 a6 c9 7e d3 3f fc f7 93 fe fb 34 bf 69 9f fe 7b c9 ff 00 7d 9a 86 97 14 f9 57 60 bb 25 fb 4c ff 00 f3 de 4f fb ec d1 f6 99 ff 00 e7 bc 9f f7 d9 a8 a9 68 b2 ec 17 64 9f 69 9f fe 7b 49 ff 00 7d 9a 3e d3 3f fc f7 93 fe fb 35 1d 14 ac bb 0e e4 9f 69 9f fe
                                                                                                                Data Ascii: &'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?sq:ZSy?E}M:QV~?4i{}W`%LOhdi{I}>?5i
                                                                                                                2025-01-16 00:11:10 UTC1053INData Raw: 40 e5 7b 1a d7 b7 d4 6d 6e 78 8e 55 dd e8 7a d5 4a ad 35 8d bc dc b2 60 fa af 06 b9 e9 e2 d2 56 92 34 95 2e c6 db a8 92 36 53 c8 61 8a c3 99 3e d1 a1 cb 11 fb f6 ce 47 3d 70 0f 1f a6 29 11 2f ed 79 b6 b8 de bd 92 4a 81 9a f2 e2 79 63 d8 62 49 48 32 fa 1e 31 c5 75 2a d0 6a e9 99 38 32 1b 21 2c d6 9b 64 24 5b c5 96 c7 f7 8f 5a cd 3d 4d 6f df 6d 82 c1 d6 31 81 8d a0 56 44 36 37 12 fd d8 c8 1e ad c5 45 3a aa 49 c9 ec 39 42 da 22 b8 e4 81 5a 17 ce d0 4d 6c 13 ac 68 38 a7 c7 a7 43 03 6e b8 98 1c 73 b4 71 52 cb a8 41 bc b4 71 6e 7e 9b b1 53 3a 9c d2 f7 55 c6 a3 65 a9 25 f3 46 63 8d b1 f3 bf 43 54 cd 38 cd 34 ec 1a 50 00 1d 00 a4 35 30 5c aa cc b7 a8 98 a2 96 8a bb 88 5b 8f f8 f8 93 fd f3 fc e9 a2 9f 71 ff 00 1f 12 7f be 7f 9d 30 51 d0 05 a9 f4 f8 d4 5c bb 83 83
                                                                                                                Data Ascii: @{mnxUzJ5`V4.6Sa>G=p)/yJycbIH21u*j82!,d$[Z=Mom1VD67E:I9B"ZMlh8CnsqRAqn~S:Ue%FcCT84P50\[q0Q\


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                99192.168.2.650035104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:08 UTC617OUTGET /alexFrontEnd/img/incubator/7.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:10 UTC885INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:10 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 48937
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G4wcyTtklFMJS8Sc8KkLmGz%2FAFdWSo3X0SnizwR7XfERpBHny0l7FX%2FuwhqDttAvaTNfO3If8MwVJpjJ%2BSjPI6FwC1s7V0A1onIkCTiejy%2F8ojHzUdjKImQYo17%2BVX3Cn9o2m5igQQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2f2a8d1c997-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=7017&min_rtt=7012&rtt_var=2641&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1195&delivery_rate=413656&cwnd=32&unsent_bytes=0&cid=bcc77b24da969442&ts=2267&x=0"
                                                                                                                2025-01-16 00:11:10 UTC484INData Raw: ff d8 ff e1 01 37 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 00 00 04 00 00 00 01 00 00 00 c7 01 01 00 04 00 00 00 01 00 00 01 0f 87 69 00 04 00 00 00 01 00 00 00 6a 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 56 88 25 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 32 30 32 31 3a 31 31 3a 30 32 20 31 39 3a 31 35 3a 30 36 00 00 04 90 03 00 02 00 00 00 14 00 00 00 a0 92 91 00 02 00 00 00 04 38 35 31 00 90 04 00 02 00 00 00 14 00 00 00 b4 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 32 30 32 31 3a 31 31 3a 30 32 20 31 39 3a 31 35 3a 30 36 00 32 30 32 31 3a 31 31 3a 30 32 20 31 39 3a 31 35 3a 30 36 00 00 02 00 07 00 05 00 00 00 03 00 00 00 e6 00 1d 00 02 00 00 00 0b 00 00 00 fe 00 00 00 00 00 00 00 13 00 00 00 01 00 00 00 0f 00
                                                                                                                Data Ascii: 7ExifMM*ij2V%2021:11:02 19:15:068512021:11:02 19:15:062021:11:02 19:15:06
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77 74 70 74 00 00 01 c8 00 00 00 14 63 70 72 74 00 00 01 dc 00 00 00 3c 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 58 00 00 00 1c 00 73 00 52 00 47 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99
                                                                                                                Data Ascii: esctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(wtptcprt<mlucenUSXsRGBXYZ o8XYZ b
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: b6 a4 93 91 c1 20 e7 e7 e3 df f9 e3 80 7a 7c fa 7e f1 d4 b5 1c ae f1 c7 1c 73 2b 08 39 7d ba 0c a4 20 66 72 ff 00 8d 6f 5b eb 4d 67 c0 a4 84 c5 85 c7 a7 9d a9 34 e0 04 30 00 0d 8f 64 a8 fe 83 c0 23 f9 f5 27 99 72 57 d2 56 e2 2a 8b e4 95 e1 2c 45 4e 0f 3b 81 fd ce 3f 37 00 e3 9f 6e 78 ea 6d 61 d7 05 61 6e b3 2d 60 cd 6b 6a 94 ac 27 7b ce ac 14 87 10 84 25 23 f7 81 21 2a c6 70 ee f5 11 85 00 68 b7 6a 29 59 39 58 25 c2 02 92 8e 76 fe b8 27 db ed fa 0f bf 51 ba d5 eb 3a c8 88 6e 1a 3c 77 aa 15 38 af 21 b8 50 63 a8 85 4f 90 f3 88 6d a8 b9 e7 6a 5c 24 a8 a9 5f e5 a1 0b 70 7b 75 d4 4f 40 bd 44 1d bf 95 a9 66 b1 2f 56 e2 47 46 ed 68 db 7e f4 13 32 0f 00 fc c9 0b 71 74 f3 b3 ad 1d 8e b4 fb b6 3c 56 4f 07 23 bc 14 a9 58 a0 86 e5 7b 3e da 46 91 98 d3 ef 8e 52 88 9a
                                                                                                                Data Ascii: z|~s+9} fro[Mg40d#'rWV*,EN;?7nxmaan-`kj'{%#!*phj)Y9X%v'Q:n<w8!PcOmj\$_p{uO@Df/VGFh~2qt<VO#X{>FR
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: 41 f1 d1 81 5b f1 18 d4 c0 d3 ea 7e fb 94 e9 c3 5b d6 ed 3a 98 f0 03 72 79 c3 90 4a 55 ce 06 0f b7 04 67 1d 53 55 bf 12 fd 47 83 22 40 72 f0 65 d6 93 e5 64 7e 13 47 0e 11 84 9c 04 a6 99 9e 49 07 8e 46 7e dd 0f 95 0b 6b 4e dd 69 d6 0d 4d 87 09 c7 a0 cb 4e e5 10 a0 41 1f 3c 0e 7d 88 c0 ea be a8 e9 d6 97 b8 e3 b2 5e 9b 19 2a 59 48 20 ca 39 04 0d a3 90 78 fb 73 fa 75 2d 0f 6a f6 c7 d3 25 34 c7 5a fa 42 eb 21 86 1a 88 cc 1b 88 02 45 53 0e c1 03 e1 4b 85 de bf 3b ea 1e dd cc aa 80 90 49 4e 36 8d c0 e4 58 0e 20 01 e3 c8 1b d1 d1 1e 35 af 1f 83 d4 a7 54 3b f8 d5 6b ba b2 d3 f4 bb 82 47 96 ec 46 c2 d5 1e 9f 49 68 95 34 48 3b b6 d3 d2 54 72 46 54 a2 49 c7 db aa 82 4f 74 1a c7 52 ca 1e b8 26 94 a8 13 97 60 d2 96 09 f6 3f 9a 09 3c 9e 38 ff 00 8f 51 9b a6 da b6 a9 55
                                                                                                                Data Ascii: A[~[:ryJUgSUG"@red~GIF~kNiMNA<}^*YH 9xsu-j%4ZB!ESK;IN6X 5T;kGFIh4H;TrFTIOtR&`?<8QU
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: 54 be 41 0f 32 92 59 62 59 0a 58 62 63 48 52 c1 59 0a 2a 49 c0 78 96 67 8b 97 6d 5a bf 60 9a 2d 7a 15 7b 47 2f a7 62 b5 22 7b e9 a4 2e 64 19 73 59 1f f8 77 64 44 6f cf 7e 24 a7 09 d8 41 29 08 21 4a 48 e7 1a a2 d9 16 35 d7 71 cf a3 5c d5 d8 0d d3 a9 b3 9a dd 06 5d 5d b5 29 97 82 39 5c e4 46 57 ef a4 b6 97 01 2c e7 6b 64 94 a8 a8 a4 1e 8f 0a 6d b7 a7 76 9a e2 39 a8 1a 97 4f a2 55 d5 02 3b cc 37 52 93 43 a2 86 a2 b8 90 b8 cb 44 55 a1 c5 79 6e a7 3e 4b 8f 2c 95 24 70 4f 27 a7 d7 69 fa f1 de bd 99 6e 46 64 8b 29 8b 92 cf d6 c1 42 da cd 25 88 58 b2 b9 5a ff 00 4e ae d0 c4 42 e9 85 88 a5 84 03 b8 e2 0f b6 ea 6e af 65 e1 2c 53 a3 15 59 c5 45 c5 c5 0d 76 cb cd 72 a5 4a 32 d8 83 4a c3 dc bd 3c 4b 3b aa 8f b8 28 90 ab 10 18 7e 9b 3f 68 8f 88 3f 69 93 a8 34 ba 2d c3
                                                                                                                Data Ascii: TA2YbYXbcHRY*IxgmZ`-z{G/b"{.dsYwdDo~$A)!JH5q\]])9\FW,kdmv9OU;7RCDUyn>K,$pO'inFd)B%XZNBne,SYEvrJ2J<K;(~?h?i4-
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: b4 b7 f7 00 43 bb 02 d4 94 14 92 08 29 19 09 c2 80 1f a6 70 32 0f 4c ba 2c b3 e3 e3 b1 67 95 56 74 fb e3 91 59 15 36 fc 50 6d 88 20 10 3c 7c 7c 90 01 e8 3e 2c 55 bb b9 1b 14 b1 f5 e4 b9 3c 60 ed 21 8d dc b8 40 ac de df 0d 96 55 1b 23 43 7c 41 27 e0 8e a6 5a 90 a6 57 6d be 11 b7 cc 33 22 12 01 19 3f bc 24 ff 00 1f be 46 3e e7 ae 75 58 5d 75 69 ca a7 a6 2b ca 50 df 21 19 0e 21 61 44 36 14 ac 80 a2 9c 60 8c 13 8f fd ce 39 d4 84 6c 51 15 63 0a c9 a0 43 2e d8 30 20 79 07 67 60 8f ce ff 00 3f d3 49 1e fc 8e 5a 3d c1 2d 5b 70 34 13 c7 5a 01 24 6e ac 8c a4 97 f0 ca 48 20 f9 f2 08 df fa 90 3a fa 6d 6b b8 ff 00 f8 c5 85 92 06 28 aa 04 1f 7c 84 b4 70 3e e4 e0 0e 3d bf 9f 40 5d d6 cb 6f 05 85 ab 0a 48 70 0e 09 0a 25 20 1c e3 d8 03 f7 f7 cf b7 47 16 bc cb 43 d6 d6 9b
                                                                                                                Data Ascii: C)p2L,gVtY6Pm <||>,U<`!@U#C|A'ZWm3"?$F>uX]ui+P!!aD6`9lQcC.0 yg`?IZ=-[p4Z$nH :mk(|p>=@]oHp% GC
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: ae aa 48 67 0e dd 21 1e e1 bc 38 6e 0d 20 ae d5 69 f1 1d 6a dc 95 47 42 ab 50 e6 35 35 c8 29 ab 51 a3 a9 4b 94 a6 d4 5c 42 9b 91 1d a4 29 cf 2c 1d c1 c6 d4 d8 19 52 73 e4 d1 bb f3 bb 8d 02 bb 60 53 ed 7b f6 a3 7c da e2 9f 16 e0 a5 5b 57 24 c5 d5 68 17 15 15 cc 07 a1 53 67 bc 5c 08 96 0a 5d 65 4c 79 c1 49 2a 48 28 db 91 d6 ed 9d ff 00 f8 6b d9 fd c6 50 24 55 6d f5 28 57 6d 8b 51 35 35 c3 82 b3 11 75 58 b0 a9 af cf ab 42 71 f5 13 e5 aa a0 d3 2a 6b cd 08 5a d2 4a 56 84 ad 59 e9 1b 5c 1e 1f 11 b4 4a 06 94 d2 2d c9 77 0c 77 aa fa 6f 0b 53 ab 94 4b a1 e1 50 a7 0a 4d 59 d5 b9 09 8a 73 92 52 89 30 2a 34 44 a4 b3 35 c6 13 e4 cc 7d 69 25 a4 04 82 7f 2a f7 8d 5b d5 56 a6 7a 9c 36 24 e4 b0 b0 68 03 c6 ce ec 11 5d 65 2a 4a 97 2c a0 70 d3 2b ff 00 d2 76 bf 76 d7 a7 7d
                                                                                                                Data Ascii: Hg!8n ijGBP55)QK\B),Rs`S{|[W$hSg\]eLyI*H(kP$Um(WmQ55uXBq*kZJVY\J-wwoSKPMYsR0*4D5}i%*[Vz6$h]e*J,p+vv}
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: 8b 95 cb e3 d2 38 23 44 82 ba e3 56 32 83 65 64 02 d6 36 d4 bf 78 f0 35 2f 0e 20 05 51 e4 94 6f aa 5d d9 1e 67 bc f2 99 5b 18 4c 45 89 ef 14 b1 33 ce b9 00 cb 23 33 06 44 15 b2 35 e3 f6 c1 5e 43 f7 61 8b 3b 92 74 40 1f 4c 3d 74 b8 69 cf db 1a 6b 0a 24 a6 5c 91 12 dc 40 94 c2 5c 4f 98 c2 5d 6d 95 32 1c 42 4e e6 f7 a4 12 92 71 90 32 33 d0 4f 5a 9c a7 12 f2 78 41 27 21 49 20 fb 12 3e 07 db e0 90 72 7d b3 8e a5 ba 97 78 d2 dc 55 0a 14 4a 63 70 a7 40 a1 53 19 9d 51 0b 52 de aa 93 4e 8e 59 2e 85 64 a7 e9 d3 96 d2 91 81 81 bb 1e a3 d5 15 50 af ad 90 d9 91 b8 79 c8 0b 4a 56 85 72 95 1f 4a d3 9f cc 33 9c 14 9c 01 ef d7 15 7b 67 b7 3f 67 d5 a4 b3 b0 f7 98 72 03 4e 55 40 23 f8 83 46 a4 16 00 6b 5e 36 7e 4f e6 de f6 c7 68 5b c2 f6 ad 65 58 26 2f 3d 8b b2 ee 50 a7 71
                                                                                                                Data Ascii: 8#DV2ed6x5/ Qo]g[LE3#3D5^Ca;t@L=tik$\@\O]m2BNq23OZxA'!I >r}xUJcp@SQRNY.dPyJVrJ3{g?grNU@#Fk^6~Oh[eX&/=Pq
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: 46 93 73 5b 8e 29 3f 8d 29 fb 75 eb 5a af 4d 8c e2 f0 94 d2 23 fa 99 a8 34 c3 21 2a 52 d4 10 56 49 4a 72 40 c8 8f dd 6d f7 6e 55 e6 54 ae 9d 51 b9 68 76 b6 92 da 22 55 4d a6 27 ce 30 62 4d 94 c3 65 5f 5d 53 70 e2 6d 49 69 42 3c b4 c0 86 d9 56 12 96 42 92 92 48 09 ed cf 4f 7b c3 31 72 b1 6c 55 8a 34 96 c4 53 d9 c8 e4 61 6a 74 eb 3c 2c ae cc ed 30 45 95 d3 44 fb 49 b2 48 d9 51 e4 89 7a d0 b6 16 4c 9c f5 60 14 8d cc 2e 4b 0d b8 ac cb ed 25 1b f0 9a f6 5c 99 cf ba ac d5 dd d1 19 c8 60 8e 4a b0 42 3a 4a 9a 66 ab a6 d4 aa 5c b7 55 df 4e 5b 57 05 3a b3 72 ca a1 d6 de 96 b8 f3 66 58 ad c9 74 d2 63 79 29 1b 54 dd 41 c2 f0 69 85 9c 39 15 95 14 ee e8 d1 d7 bb 21 e9 5a 7b a7 5a 8b 44 aa b7 5c a0 39 6d 52 21 4a 90 86 fc a5 47 35 16 dd 9b 0b 66 09 0b 8e 94 97 62 73 85
                                                                                                                Data Ascii: Fs[)?)uZM#4!*RVIJr@mnUTQhv"UM'0bMe_]SpmIiB<VBHO{1rlU4Sajt<,0EDIHQzL`.K%\`JB:Jf\UN[W:rfXtcy)TAi9!Z{ZD\9mR!JG5fbs
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: 26 91 d4 ae 8e 81 21 34 18 91 e4 0d 8d 75 22 7a ea 71 69 50 f3 52 12 90 b0 b3 9f 74 e3 9d a4 e3 3c 67 04 67 a8 74 fb 89 2a e0 05 2c 28 10 3d 7e 9d d8 51 4a 47 3c ab 00 9f 8f 93 c7 3d 45 1c 92 11 bb 7b c5 2a 29 25 28 2a 57 a8 73 c0 f8 03 27 1c fd fe 7a a5 35 9e ef 95 6e 58 f5 9a 84 4d ed be 96 53 1e 2a c2 7f ca 95 24 38 96 9d 0e 24 95 25 48 4a 14 48 4f 24 2b 04 80 79 74 f6 87 67 b6 63 31 46 90 e4 b1 58 94 3c b2 00 18 ac 51 00 d2 36 ce cf da 01 00 93 af d7 e3 7d 29 7b d7 b9 20 ed 5e dc c9 e6 d9 53 9d 48 0f b1 1b 00 3d cb 12 69 60 43 a3 e4 17 23 c7 8f ea 3c eb 38 ad 69 b1 27 de ce d8 cc dc 34 d9 57 22 72 ca a9 ac 4a 42 a4 a5 fc ed 0c 04 92 02 dc 04 e5 49 42 94 53 83 9f d2 72 fb 12 23 bc e3 72 50 e4 79 2d 10 16 cb c1 4d bc 8c 81 80 52 ac 28 70 46 38 c1 04 60
                                                                                                                Data Ascii: &!4u"zqiPRt<ggt*,(=~QJG<=E{*)%(*Ws'z5nXMS*$8$%HJHO$+ytgc1FX<Q6}){ ^SH=i`C#<8i'4W"rJBIBSr#rPy-MR(pF8`


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                100192.168.2.650036104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:08 UTC374OUTGET /alexFrontEnd/img/diamond/6.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:08 UTC878INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:08 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 2919
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Age: 1
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wenKo1K3PkZvVSlfEI8XPmRT6kvR%2F5CIllmkV%2FoNcXlQKfurFYTTo3p0NAZHGFn4UgdtHw9CrbYb0B2qirEn8q1rDApaOXSDdk6T5EMiUzUZmJR9sMDy3XgxXz0RFK%2Bw1h933zg3KA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2f30d5ec944-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=8527&min_rtt=8526&rtt_var=3199&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=952&delivery_rate=342160&cwnd=32&unsent_bytes=0&cid=f619a39e513d7af5&ts=159&x=0"
                                                                                                                2025-01-16 00:11:08 UTC491INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 1b 12 14 17 14 11 1b 17 16 17 1e 1c 1b 20 28 42 2b 28 25 25 28 51 3a 3d 30 42 60 55 65 64 5f 55 5d 5b 6a 78 99 81 6a 71 90 73 5b 5d 85 b5 86 90 9e a3 ab ad ab 67 80 bc c9 ba a6 c7 99 a8 ab a4 ff db 00 43 01 1c 1e 1e 28 23 28 4e 2b 2b 4e a4 6e 5d 6e a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 a4 ff c0 00 11 08 00 a2 00 82 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIFC (B+(%%(Q:=0B`Ued_U][jxjqs[]gC(#(N++Nn]n"}!1AQa"q2
                                                                                                                2025-01-16 00:11:08 UTC1369INData Raw: 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ab 73 71 3a dc ca 04 d2 00 1c 80 03 1f 5a 8f ed 53 ff 00 cf 79 3f ef b3 45 d7 fc 7d 4d fe fb 7f 3a 8a b2 51 56 d8 a6 c9 7e d3 3f fc f7 93 fe fb 34 bf 69 9f fe 7b c9 ff 00 7d 9a 86 97 14 f9 57 60 bb 25 fb 4c ff 00 f3 de 4f fb ec d1 f6 99 ff 00 e7 bc 9f f7 d9 a8 a9 68 b2 ec 17 64 9f 69 9f fe 7b 49 ff 00 7d 9a 3e d3 3f fc f7 93 fe fb 35 1d 14 ac bb 0e e4 9f 69 9f fe 7b
                                                                                                                Data Ascii: &'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?sq:ZSy?E}M:QV~?4i{}W`%LOhdi{I}>?5i{
                                                                                                                2025-01-16 00:11:08 UTC1059INData Raw: e5 7b 1a d7 b7 d4 6d 6e 78 8e 55 dd e8 7a d5 4a ad 35 8d bc dc b2 60 fa af 06 b9 e9 e2 d2 56 92 34 95 2e c6 db a8 92 36 53 c8 61 8a c3 99 3e d1 a1 cb 11 fb f6 ce 47 3d 70 0f 1f a6 29 11 2f ed 79 b6 b8 de bd 92 4a 81 9a f2 e2 79 63 d8 62 49 48 32 fa 1e 31 c5 75 2a d0 6a e9 99 38 32 1b 21 2c d6 9b 64 24 5b c5 96 c7 f7 8f 5a cd 3d 4d 6f df 6d 82 c1 d6 31 81 8d a0 56 44 36 37 12 fd d8 c8 1e ad c5 45 3a aa 49 c9 ec 39 42 da 22 b8 e4 81 5a 17 ce d0 4d 6c 13 ac 68 38 a7 c7 a7 43 03 6e b8 98 1c 73 b4 71 52 cb a8 41 bc b4 71 6e 7e 9b b1 53 3a 9c d2 f7 55 c6 a3 65 a9 25 f3 46 63 8d b1 f3 bf 43 54 cd 38 cd 34 ec 1a 50 00 1d 00 a4 35 30 5c aa cc b7 a8 98 a2 96 8a bb 88 5b 8f f8 f8 93 fd f3 fc e9 a2 9f 71 ff 00 1f 12 7f be 7f 9d 30 51 d0 05 a9 f4 f8 d4 5c bb 83 83 8e
                                                                                                                Data Ascii: {mnxUzJ5`V4.6Sa>G=p)/yJycbIH21u*j82!,d$[Z=Mom1VD67E:I9B"ZMlh8CnsqRAqn~S:Ue%FcCT84P50\[q0Q\


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                101192.168.2.650038104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:08 UTC374OUTGET /alexFrontEnd/img/diamond/7.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:08 UTC889INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:08 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 43744
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Age: 1
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dO0iyZOHhj%2FfIdjpZdtBA4YcP8JMG%2FXDsR9ds57%2FdQPiaaP81%2BDFkdQ5MdTmqJYnWL%2B9OnyU9roGfJOvrq6T9NT46NYcToehxZTrgJ%2F2wfgnP56scoeoLYhTX%2BSjzLpm%2F25SSnF5qA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2f43ee87001-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=8428&min_rtt=7483&rtt_var=3481&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=952&delivery_rate=390217&cwnd=32&unsent_bytes=0&cid=eea28323037d9a80&ts=168&x=0"
                                                                                                                2025-01-16 00:11:08 UTC480INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 01 22 00 e9 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIFCC""}!1AQa"q2
                                                                                                                2025-01-16 00:11:08 UTC1369INData Raw: 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 fe 4c b6 1f 51 fa fb ff 00 86 47 7e 46 40 20 d1 b0 fb 75 ff 00 27 fa fa fb 66 a7 d8 de 9f cb e9 eb fe 7f 5a 4d a7 38 c7 3f d3 a7 af 3f 9f e3 9e 6b 9c 0a fe 4f 5e 99 f5 e7 d4 f6 cf a6 3f 5e f4 cf 21 bd 41 fc fd ff 00 c3 f5 03 b1 35 6f 69 e9 8f d4 76 fc 7f cf bd 18 3e ff 00 91 e9 92 33 df 8e 3f fa f9 06 80 29 79 4d ce 7f 0e 0f bf 5f 4e
                                                                                                                Data Ascii: br$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?LQG~F@ u'fZM8??kO^?^!A5oiv>3?)yM_N
                                                                                                                2025-01-16 00:11:08 UTC1369INData Raw: 4f e7 c9 c1 c9 fe 7f cf 3f e7 d6 a7 c0 1c 00 31 f4 ff 00 eb ff 00 8f e3 46 d1 e8 3f cf f9 ff 00 eb 9a 00 83 07 ae 0e 3d 70 7f c7 fc fb d1 83 d8 1f c8 fd 3d 7f cf b9 e6 ac 7f 9f f3 cf f9 fa f3 46 07 5f d7 fc ff 00 f5 fe a6 80 2b ff 00 9f e6 3d 7d bf 9f 39 04 92 a7 c0 f4 1f 97 d7 fc 4f e7 eb cd 18 1e 83 f2 fa fa ff 00 9e 9c 92 33 40 10 63 b7 7f 4c 1c ff 00 9f f3 cd 18 3f e7 f1 1f d3 f9 f2 48 24 d8 ff 00 3f e7 9f f3 ea 68 ff 00 3f e7 9f f3 f5 e6 80 2b d1 d7 a7 3f e4 fb fb 7f 3f 43 99 f0 33 9c 73 fe 7d ff 00 5e be e6 97 00 67 1d fa fb f5 eb fe 7b 9e 49 c9 20 15 ff 00 cf f4 f5 fe bf 99 e6 8a 9f 03 9e 3a e3 3f 86 71 f4 ea 7a 7a f5 27 9a 4d 8b e9 fa 9f f1 a0 0b 1b 14 7e 58 cf f5 e4 9c 1a 36 2f a6 7f 3f 7f 7f f3 c7 bd 4d e5 f1 d7 9f d3 af d3 3d 3f 5a 3c b1 eb fe
                                                                                                                Data Ascii: O?1F?=p=F_+=}9O3@cL?H$?h?+??C3s}^g{I :?qzz'M~X6/?M=?Z<
                                                                                                                2025-01-16 00:11:08 UTC1369INData Raw: 4f b5 bd 3f cf e2 79 ff 00 3c 9a f6 2f 80 df 06 75 ef 8f 1f 11 ed 3c 03 a1 c8 2d ca e8 be 22 f1 3e af 75 e5 99 24 b7 d0 3c 2f a5 5d 6a fa ab 5b 44 19 4c b7 73 c5 0a da da 26 ed bf 68 b8 89 e4 3e 52 be 1c 53 93 51 8e ad b4 97 9b 6d c5 6e fa b8 bd fe 6d ee d3 94 63 19 4a 5a 46 11 72 93 b4 9d a3 05 27 29 5a 29 c9 e9 06 da 49 bb 35 ca 9b 67 8a ed ff 00 69 73 d3 af b9 1e be df 9f 1d 89 2b e5 9f 51 fa fb f6 fc bb f7 3d c7 3e db f1 ff 00 4a d3 3e 1b 7c 53 d2 7c 17 e0 df 0f ea 5a 9e 83 6b e1 0b 7b cb 9b 3d 36 c6 c5 b5 99 f5 db d8 bc 51 67 a5 dc 6a fa ae a3 a0 6b bb 22 83 53 d3 ad f5 5d 56 ca 5b 40 b7 9a 2d 8e a3 a7 46 6d 66 b9 9f 53 87 3e c7 45 f0 17 85 fe 23 78 cf c1 5f 12 ac 7c 45 aa 69 5e 16 f1 05 e7 83 f5 8d 77 c1 3a 9e 9b a7 6a f6 1a fe 89 67 6f a7 f8 93 50
                                                                                                                Data Ascii: O?y</u<-">u$</]j[DLs&h>RSQmnmcJZFr')Z)I5gis+Q=>J>|S|Zk{=6Qgjk"S]V[@-FmfS>E#x_|Ei^w:jgoP
                                                                                                                2025-01-16 00:11:08 UTC1369INData Raw: 5f 19 7f 68 a9 bc 51 e1 5d 07 53 3e 30 ba d4 3e 19 7c 3f ba f0 f6 89 e3 4b 0b f1 a6 1f 0f 43 05 87 89 e1 bf bc f2 ae ed 75 13 7f 04 f7 16 52 44 83 4f b5 86 fa 5b e9 65 84 7e 50 f8 df e1 fe bb e0 4d 4a ea d3 50 56 bc d3 06 ab aa e9 7a 36 bf 1d a5 d5 9d a6 be 34 bb 9f 22 5b cb 2b 3b d8 e2 bd b7 49 11 ad ee 12 0b a8 92 53 6f 75 6b 71 19 92 da 68 2e 1f fb 19 d6 3f 60 ef 8c 7f 0f 3c 0b f1 2f f6 83 f8 93 65 a7 5a 58 78 bf 5c b5 f1 2e a3 a3 de 6a cd 2f 89 34 8b 4d 66 2d 67 4f b0 bc f1 6c 76 72 41 65 a9 6a b0 5c 6a b3 df 5a a4 ca 67 f3 2e 6d 66 d7 12 7b 85 8e de 1f c8 2f 89 7a 57 c3 5f 1a 78 6e ca 5b 4d 32 5b cd 6f c1 3f 17 fc 7f ac e9 ad e2 2d 35 97 c3 71 eb ba 37 85 f4 eb 3d 06 c3 51 5b 79 67 9b 5b f0 ee 8b 79 ad 78 7e fb 5d f0 fe 9d 7b 0c 82 0b 2b 0d 12 6b ab
                                                                                                                Data Ascii: _hQ]S>0>|?KCuRDO[e~PMJPVz64"[+;ISoukqh.?`</eZXx\.j/4Mf-gOlvrAej\jZg.mf{/zW_xn[M2[o?-5q7=Q[yg[yx~]{+k
                                                                                                                2025-01-16 00:11:08 UTC1369INData Raw: c6 da 67 84 f4 b8 e6 bc 9a d6 cb fe 10 df 10 6b 5a 7f c5 0d 76 ca fb 4c d1 b5 4d 06 5f 25 fd 95 3f 68 dd 6b e0 fe bd a0 f8 3b c5 f0 5c e9 b3 e8 b2 5c f8 77 59 d5 7e cf 34 16 da 66 a9 65 a8 47 67 60 9a a4 6e 20 78 6d ee d9 16 d5 2f 30 56 d2 ce 45 93 52 2d 35 ab c8 df d0 19 9f 0a e2 f1 5e 1f 70 e2 e1 cc a3 0a a5 42 30 cd 63 98 cf 2d 58 7c 76 69 84 a9 89 c5 e2 f0 79 6e 73 46 1e cd d7 82 9f d7 21 3a 5e d2 a4 6b e1 fd 8c 70 d5 61 77 50 fe 50 e1 0c ee 4b c7 0f 12 33 ae 2e e3 0c df ea 55 61 4f 85 f0 fc 30 b3 29 62 32 3c 9f 38 c1 51 a1 96 71 07 10 f0 fe 2f 16 aa d2 ad 52 74 a9 f0 f5 3a 52 85 2c 35 5c a7 33 8e 75 3c db 0f 8a c2 e6 98 16 fe 7f f8 35 a7 f8 87 e0 0f c5 cd 7f e1 3f c6 6f 0d eb d2 78 17 c4 6f ab 78 5b e2 6f c3 cd 52 da de 5b 3d 56 19 a0 bb d3 b4 bf 11
                                                                                                                Data Ascii: gkZvLM_%?hk;\\wY~4feGg`n xm/0VER-5^pB0c-X|viynsF!:^kpawPPK3.UaO0)b2<8Qq/Rt:R,5\3u<5?oxox[oR[=V
                                                                                                                2025-01-16 00:11:08 UTC1369INData Raw: 3f b4 e7 88 7c 4d a8 1f 10 d9 59 6b 3e 1e f8 31 e0 8b 85 d1 6f ee 74 5d 46 df ed ba 3d e7 8c fc 59 24 33 5d e9 3f db 56 9f e9 76 da 56 8b 02 6a 09 65 24 53 cb a9 45 21 96 2a fb 2b c0 ff 00 12 fc 0b f0 ae 58 b4 4f 86 3f 08 3c 25 e0 1f 00 db c9 24 69 63 e1 fb 54 93 c7 33 41 24 f2 3b 5e 6a de 35 d5 24 ba d5 7c 4b a8 28 c1 8e 2d 6e f6 4b 65 d8 90 5b 4b 6a 9b a5 38 d3 ad 1a b3 e4 a6 9c ac d2 73 b5 a0 b5 69 b5 29 5b 99 69 a3 49 ab d9 5d de ef af ea f1 a5 4d 4f 11 88 e4 72 8a 71 a3 4a 32 ab 5b e2 69 39 2e 68 51 82 bc 1a 69 d6 f6 b0 92 4a 74 93 5a fc 61 ff 00 04 c3 f8 1f f1 2a 6f da 86 19 7c 4f e1 ff 00 10 fc 35 f0 f4 9f 0e 7e 25 d8 dc 78 9b c7 3e 1c d5 b4 0d 02 eb 56 3e 17 9b 53 d0 fc 25 34 da cd 95 9b 5c 5d f8 ba fe c2 0d 22 ce ce c6 4f ed 29 5e 66 6b 21 2c d1
                                                                                                                Data Ascii: ?|MYk>1ot]F=Y$3]?VvVje$SE!*+XO?<%$icT3A$;^j5$|K(-nKe[Kj8si)[iI]MOrqJ2[i9.hQiJtZa*o|O5~%x>V>S%4\]"O)^fk!,
                                                                                                                2025-01-16 00:11:08 UTC1369INData Raw: d0 c4 57 c4 50 96 0f 2f ce e8 65 34 31 79 9d 0a 19 65 5e 57 f6 93 f1 97 8d be 04 f8 da ef e2 0f 8a fe 27 78 47 5f f1 66 9f e2 b9 7c 41 e0 2d 27 c5 96 d6 da be 93 79 e1 0d 43 c2 d1 78 7f e0 ff 00 8b be 19 c9 7f 71 79 af 69 f6 7e 0e d5 5f 5e bd f8 8d ae c1 73 a7 78 6b 59 d7 a7 b7 d3 bc 33 36 ad af 78 4e 2d 46 bf 37 34 cf 14 9f 10 5a c1 f1 1e e6 e7 5c 9b e3 06 8f ad 69 3f 0c fc 79 e2 bd 07 ec ba 87 c3 bd 73 c3 5a f6 bd ac f8 95 a3 be d2 fc 45 a3 37 88 ff 00 b4 bc 49 35 ed c6 83 ae 58 5c 6a 7f 61 d7 f4 fb 4b cb 38 a1 b5 b0 be 48 a6 fa ff 00 e2 d7 c1 7f 0d 7e d7 7e 17 b8 f0 4f 81 04 fe 14 d7 3c 11 a4 6a 7a f5 e7 86 2d df 58 1e 14 d2 75 ed 2f 5c 90 e8 da 66 85 2d bb 4f a3 42 96 93 6b be 2f 1a fc 30 de 3f f6 a6 a3 73 65 e2 0d 10 0b 1b 99 af a5 fc b8 93 e1 ff 00
                                                                                                                Data Ascii: WP/e41ye^W'xG_f|A-'yCxqyi~_^sxkY36xN-F74Z\i?ysZE7I5X\jaK8H~~O<jz-Xu/\f-OBk/0?se
                                                                                                                2025-01-16 00:11:08 UTC1369INData Raw: 23 36 a9 71 0d fc 37 ba 9e c8 6e a3 03 51 ba 8a fe ee 19 ee bf d7 4b 15 dd e4 32 3f 97 3c ca dc af 8e 3c 39 e2 af 15 cd e1 dd 4f 4e f1 6a 68 5a e7 86 b5 17 b8 79 bc 59 3d fc de 17 d7 b4 cb d8 e5 37 9a 27 8a e1 32 f9 8e 92 28 17 5a 4e aa 49 bb d2 67 6b a9 22 95 61 90 cb 1f f1 07 1f 71 66 13 8c b3 fa 38 fc 2c b1 d4 b0 98 7c ab 0b 80 a5 0c 74 b0 7f 59 75 69 62 b3 0c 55 6a b0 58 3a 3f 57 a5 4b 13 57 1a eb 4a 94 67 51 bc 44 f1 15 64 a0 aa c6 07 fa 39 e0 87 87 99 af 85 fc 17 8f c8 f3 7c 46 53 99 66 58 ee 22 c6 e7 98 ac 5e 57 4b 31 a5 81 9d 3a f9 7e 51 97 61 a8 4e 8e 63 52 38 97 57 09 86 ca a8 e0 e8 ce 14 e9 c2 9e 59 47 2d c2 fd 63 13 5e 8d 7c 4c b7 bc 55 fb 1b f8 e2 cc 5d 5c fc 2b f1 bf c3 af 8f 16 30 c6 b7 11 c7 f0 c7 c4 76 da 9e b9 35 93 34 81 67 b5 d1 f3 8d
                                                                                                                Data Ascii: #6q7nQK2?<<9ONjhZyY=7'2(ZNIgk"aqf8,|tYuibUjX:?WKWJgQDd9|FSfX"^WK1:~QaNcR8WYG-c^|LU]\+0v54g
                                                                                                                2025-01-16 00:11:08 UTC1369INData Raw: e0 fc eb 2d cf 72 6c 6d 1a 53 c3 e3 f2 ec 4d 3c 4d 1a b1 74 e1 34 aa 38 cb 9e 8d 4e 49 53 9c a8 d6 84 2a 45 54 8c b9 5c 1a 9c fa f3 cc 9b 39 c8 71 d5 f0 19 de 0b 11 83 c4 c5 c2 71 8d 55 25 4e a5 19 3a 8a 9d 6c 35 65 15 4e bd 0a b1 a6 e7 0a 94 5b 87 b3 94 2e e3 27 67 fa b7 22 15 98 cd 21 75 9a 16 52 98 dd 1b a3 86 6e 70 08 29 22 10 08 60 43 29 ce 0e e2 18 f9 86 b3 f0 e3 c1 3a c6 a5 73 ab dc 5b db 68 fa ac eb 70 f7 17 f6 c1 e2 8e e4 33 4b 34 b2 5d 58 a3 a5 ac d7 33 4a c6 59 6f 76 25 e4 ae cc d3 5c 48 c7 27 e6 9b 6f 8f 9a ff 00 84 74 fb 5b 3b a9 ed 27 be d4 60 b9 d4 b4 9d 0f 59 be 5d 4c ea 3a 55 a0 b7 37 5a a6 81 e2 1d 32 e6 7b 6b cd 2a 55 97 cb b0 bb 8e fa e2 09 a7 83 53 48 2c fc fd 3f 57 8e 2f 3c ba fd b5 fc 2b ac da ea 36 da a7 86 3c 4b e1 b9 ad 98 41 34
                                                                                                                Data Ascii: -rlmSM<Mt48NIS*ET\9qqU%N:l5eN[.'g"!uRnp)"`C):s[hp3K4]X3JYov%\H'ot[;'`Y]L:U7Z2{k*USH,?W/<+6<KA4


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                102192.168.2.650042104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:09 UTC374OUTGET /alexFrontEnd/img/diamond/8.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:11 UTC882INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:11 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 47259
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zSrZEsEmlaiYMc5WyoQ7%2F9ywN1fVf4mIq0Hm5AS6MHeMOwR6I9DP%2BD9PoloDJpMb9b9H2UKkuG5CxOoAul6o4kKh43vSEmKYiI0vOuXPCVemDaZkXVWBeS%2BV6Tw1LfLJdl2XS%2Bwmng%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2f85885d6c4-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=6843&min_rtt=6841&rtt_var=2570&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=952&delivery_rate=425531&cwnd=32&unsent_bytes=0&cid=fd49520b14b1698f&ts=2630&x=0"
                                                                                                                2025-01-16 00:11:11 UTC487INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 01 22 00 e9 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIFCC""}!1AQa"q2
                                                                                                                2025-01-16 00:11:11 UTC1369INData Raw: e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 fe 4c 30 71 9c 1c 7a e0 e3 b8 f5 3e 9f cf 92 41 25 36 e4 74 c8 ce 33 df 3f 30 e3 eb f9 70 3a 90 4d 58 ff 00 3f cf df fc e4 f2 4e 49 3f cf f3 f7 f7 3f 99 e7 93 9e 7f eb f3 f3 f4 fb da be 97 61 4f cb 6e dc fa 75 e7 96 1e ff 00 dd fd 4f 50 a4 96 14 3c 82 a7 bf 6f a8 f4 fa f7 e7 d4 91 91 7e 8c 67 df ff 00 ad bb d4 fb 1f d7 9e 79 3f af eb 5f f3 f5 6f 50 33 bc
                                                                                                                Data Ascii: %&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?L0qz>A%6t3?0p:MX?NI??aOnuOP<o~gy?_oP3
                                                                                                                2025-01-16 00:11:11 UTC1369INData Raw: 31 f8 fa 8f a7 e6 47 38 c9 00 8b 03 04 76 27 27 af 3c fd 68 c0 fe 7e bd fa ff 00 9f d6 a6 08 39 cf 3e 87 91 8f d6 93 60 f5 fa 9f cf 1e be df ad 00 45 b4 63 18 e3 ff 00 d7 eb cf f5 e9 cf 14 6d 18 23 1c 1c 67 af 38 3c 77 ff 00 eb fb 9a 9c a2 ff 00 fa bf c9 ff 00 1f 52 68 08 a3 df eb f8 ff 00 9f cb 9e 28 02 0c 0c 63 03 1e 98 e3 f2 cf f9 f5 cf 34 6d 03 3c 75 eb d7 9f d7 8f f3 c9 3c d4 db 06 3a f3 8e bd 07 53 db 9e d8 fd 7a 9a 40 83 8c 9f 4c fe b9 f4 f6 ff 00 f5 e6 80 22 00 0e 99 c6 31 8e dd 49 cf 39 e7 93 f9 fa f3 46 d0 0e 40 fe 7e fe ff 00 e7 27 df 33 04 00 fa 8e 78 3f 8f 4e 72 3f 9f 4e 7a d1 b1 7d ff 00 cf e1 fe 7d 4d 00 43 b5 7d 07 5c fe 59 c7 7f d3 dc f5 e7 26 07 a0 fc bf cf f9 f5 3c d4 bb 07 3c 9c 71 8f eb 9e 3f 2f d6 94 22 8f 53 f5 3f e0 07 f9 f7 a3 fa
                                                                                                                Data Ascii: 1G8v''<h~9>`Ecm#g8<wRh(c4m<u<:Sz@L"1I9F@~'3x?Nr?Nz}}MC}\Y&<<q?/"S?
                                                                                                                2025-01-16 00:11:11 UTC1369INData Raw: 07 8a 50 8c 7b 10 07 72 0f a9 e9 cf 5c 60 fe 24 64 11 cd 8c 63 39 e4 f1 81 f8 b0 39 c1 ee 00 c6 0e 40 c6 4e 79 69 12 22 d9 cf a8 c7 e6 73 fc fa 0e 3a 0d d9 14 0f a3 f9 25 bf df f3 ed 72 a0 42 72 00 24 8c 73 db af a7 b8 f7 3f 89 a7 88 98 f5 3e 83 a7 6c 9f 5c 63 8c 74 07 f1 24 81 a4 96 e4 f0 32 07 03 81 ce 7e 6e 4f d7 dc e7 91 9c 90 33 76 2b 23 c9 0b c7 1c 91 ea 4f 39 20 9e ff 00 5c 67 b9 a3 fa fc fb eb d2 ff 00 77 57 a8 97 6b 3b ed 7b ef 77 df f1 bd d6 ca f7 b1 88 20 e3 a1 ea 3d 79 19 61 9c e7 1d 07 71 d3 dc 65 a5 5b 63 8f 94 63 a7 51 d7 ef 00 72 3e 87 92 7d 3d 01 3d 1c 5a 79 20 82 09 00 7a 7a 92 47 50 47 f5 e9 c7 53 56 a3 d3 5b 1f 74 e7 be 06 3f 89 f1 9e 08 fe e9 e7 b6 39 e0 9a 3f a5 e9 b5 fc bf 1f 5b ea 52 8f 93 d1 ff 00 9d b4 d6 de 77 be e9 5d f2 b3 96
                                                                                                                Data Ascii: P{r\`$dc99@Nyi"s:%rBr$s?>l\ct$2~nO3v+#O9 \gwWk;{w =yaqe[ccQr>}==Zy zzGPGSV[t?9?[Rw]
                                                                                                                2025-01-16 00:11:11 UTC1369INData Raw: 16 71 e1 af 03 e9 30 ea 1e 31 f1 28 0a 0b 1b cb 2d 1c 68 91 b0 11 dd eb 36 f9 dc 63 99 bf 85 4a 4f 44 94 62 e4 db 72 51 49 24 9b 6d ec 92 4d b7 28 a4 9b 4d bb 49 6a 95 bb da da b5 15 39 3d 35 72 69 29 4b 4d 6d 77 67 cb 26 7c fd 6f a4 33 03 95 cf 4e de a5 bb 13 f5 3c f4 e7 93 8a d4 87 45 7c 1e 3a 63 aa 8c f2 4f a9 f5 1d 7a e3 18 3c f3 f6 a6 ad e2 5f d8 0f e1 06 97 76 5f 49 f8 f5 fb 4c 78 81 24 8e d0 3e 99 6f a5 fc 1a f0 14 17 89 24 f1 dd 06 d4 b5 eb a7 d6 e4 b4 50 a2 e2 1b d5 86 44 f2 04 8b 2c 4b 70 1e 31 f3 67 88 ff 00 6a 2f 86 cd a9 35 97 80 ff 00 66 dd 0f e1 c6 92 fe 22 d1 0e a3 e2 8d 6b c6 ba ef c7 3d 67 4d f0 dc 1a a4 a6 ea ff 00 c3 3e 0d d4 34 9f 87 76 ba 9d d6 ad 67 b6 2b bd 2b 59 d7 2d fc b6 8e d8 d9 dd 44 64 9e 57 cd 39 cf 9d 28 54 bc 39 2e a7 4e
                                                                                                                Data Ascii: q01(-h6cJODbrQI$mM(MIj9=5ri)KMmwg&|o3N<E|:cOz<_v_ILx$>o$PD,Kp1gj/5f"k=gM>4vg++Y-DdW9(T9.N
                                                                                                                2025-01-16 00:11:11 UTC1369INData Raw: 1b e2 e7 36 72 43 3c 57 52 e8 fe 12 f0 dc 46 32 37 c6 f7 12 eb 7a 9d d5 da cc b2 f9 6c 0a e1 92 64 27 6a bc 65 eb c6 c6 f1 07 0b 65 b1 b6 71 c5 b9 1e 59 56 ca 7c 98 cc f7 28 c0 d4 e4 73 70 5f ba c5 e2 21 3f 79 b8 a4 b9 79 9b 6b 95 36 d5 fd 5c 1e 5b 9d 63 5f 2e 03 86 f3 1c 5f 3c 7f 77 18 e5 79 9d 6a 92 b2 9b 94 a0 a1 08 b9 34 93 6d 28 b6 a3 16 e4 a5 69 33 a7 d7 3f 6a 0f 03 0d 4f 6e 85 f0 42 09 fc 2e cc 91 fd 93 5d f1 d5 ed 97 c4 05 f2 ec e5 59 ee 23 d5 f4 6d 2f 50 f0 eb 5b 3d ea a4 b0 c7 2e 90 6e e3 5f 36 d6 76 93 31 cc 27 f8 77 e2 18 3e 25 eb 17 56 b2 69 f2 f8 72 da ea d7 52 b8 d2 ec ee 67 b6 d4 64 8a e2 d6 ca e6 fa 1b 3f ed 78 f4 ad 04 ce 93 0b 36 b5 89 ae ec e7 9a 4b 89 d0 61 48 12 0e 75 3f 65 6f da 5b 57 b6 b9 ba d5 bc 37 a5 78 4a 22 04 ad 16 a7 e3 ad
                                                                                                                Data Ascii: 6rC<WRF27zld'jeeqYV|(sp_!?yyk6\[c_._<wyj4m(i3?jOnB.]Y#m/P[=.n_6v1'w>%VirRgd?x6KaHu?eo[W7xJ"
                                                                                                                2025-01-16 00:11:11 UTC1369INData Raw: 45 a4 68 d1 c1 14 8f 5e a7 f0 4f f6 60 d0 53 c5 be 1a b8 f8 df a9 bd de a1 e2 9d 41 8e 89 e0 7b 5b c9 a6 d3 d6 e6 38 5e f6 2b 4f 11 f8 a3 cc 7b bd 4e f6 5b 74 95 16 c1 26 87 4f ba ba 11 c2 e0 c2 8d 6c df 21 c4 fc 7f c3 fc 09 83 a9 8f cd ab 55 c4 d7 85 19 e2 b0 f9 5e 0e 8c ff 00 b5 b1 14 f0 d0 9d 6a 98 9c 15 38 49 4e 9c 29 c6 3e d2 58 aa d5 69 50 85 dc 25 5d 59 41 7d 2f 0f 70 67 11 f1 5e 2b ea b9 65 2a 38 7c 3c ea 7d 57 15 9b ce b4 25 85 c3 ba 93 9c 29 d2 f6 b2 4a 9a 95 49 46 51 f6 74 ea 42 b5 48 a8 ca 5c cd 29 bf a9 7c 3d f1 e5 3e 20 68 1a 95 b7 c0 0f d8 63 c1 7e 2f b3 fb 4c b6 f7 3e 3c 9b e1 7f 8f 3e 39 6a df 6c 61 73 0d e5 ec fe 3a f8 99 ae 68 1e 0c d2 b5 75 8a e0 0b 7f ec 5d 12 e6 08 53 cb 2d b6 62 cb 5c 4e 8d fb 26 7e d7 3e 24 bd 97 54 4f 86 ba 86 80
                                                                                                                Data Ascii: Eh^O`SA{[8^+O{N[t&Ol!U^j8IN)>XiP%]YA}/pg^+e*8|<}W%)JIFQtBH\)|=> hc~/L><>9jlas:hu]S-b\N&~>$TO
                                                                                                                2025-01-16 00:11:11 UTC1369INData Raw: 9d 3e 11 78 21 f5 ab 44 bc d2 bc 69 e2 bd 3f 4f b5 d1 2e 24 8e 33 7a fa 74 da f7 89 af 7c bb 7d 56 3b 04 4d 44 c1 76 52 27 b4 b9 86 44 9e 49 48 4a 8f e3 77 c7 3f 85 1f 00 7e 23 68 3e 12 f0 cf 86 be 1d 27 87 61 6f 2b c6 ba b7 86 74 5d 2a e2 f3 c2 7a 54 e2 2b 7d 13 58 4b 1d 1a c6 7b cd 56 d6 56 79 ee ae 6d 2d 8a 6a 36 1a 14 50 eb 31 69 f7 31 5d 59 a4 d8 5f 00 34 bd 03 f6 ba f8 23 2d f7 85 6d 6e 7e 2d 7e dc 7a 7f c3 df 88 3a ee b9 a9 fc 56 f0 85 a6 ad f0 6f e1 d7 c2 28 74 eb 5b 14 5f 04 e9 fa 91 d4 b4 8d 67 5f 82 61 ff 00 09 8f c5 3d 63 57 d2 63 f1 0d c5 f6 a5 e1 fd 0e 3b d6 f0 e5 ac 52 b7 99 7e d2 ff 00 b3 67 c4 af 18 f8 4f e1 87 8f 7e 21 f8 87 c3 5a 77 c2 9f 87 ba a7 88 be 1f 6b 9e 03 f1 3e 91 7f e0 2f 0f cd 73 2f c1 db 0f 1a 5c fc 40 f0 df 82 7c 19 16 9f
                                                                                                                Data Ascii: >x!Di?O.$3zt|}V;MDvR'DIHJw?~#h>'ao+t]*zT+}XK{VVym-j6P1i1]Y_4#-mn~-~z:Vo(t[_g_a=cWc;R~gO~!Zwk>/s/\@|
                                                                                                                2025-01-16 00:11:11 UTC1369INData Raw: 2c 16 e4 7f 09 5f cd c1 cf e5 c7 b6 39 e3 9d 3f ab f7 e9 df f3 fc 77 32 77 6d af 25 6f 3b d9 6f 7d 7a 6b ae eb 5e ae b6 c5 f7 3f e4 f3 c6 3f ce 38 ce 69 02 01 d4 e7 f0 c7 af bf d3 fc 93 53 ec 38 ea 33 ff 00 eb f6 f6 fd 40 e7 04 d1 b0 e3 a8 cf a7 e7 df f0 fd 40 ec 4d 02 4b 47 ef 2b 68 b5 5e bb 5d 36 bd 7d 3c 88 02 70 72 79 e3 18 ce 07 27 3d 4e 4e 46 3e 9f 5c d1 e5 fb fe 9f fd 7a 9c 21 ce 0f e6 33 ea 47 e7 8c 1f ce 9d b0 7a 9f d3 fc 28 0b b5 d5 74 e8 9f 92 ef 6d 93 b6 fb 5e ed 32 5d 8d fe 4f 5f f3 d7 9f d4 d2 ec 6f 63 f8 fd 7d 47 b7 ea 3d 0d 4b 8f ff 00 5f 3e a4 7f 4f d4 75 20 d2 e0 ff 00 9f 4c e3 3f 4e 9d 7d 7a e4 35 1f d7 f5 ff 00 04 69 3f e5 8f cd 7c bb df fe 0b d5 b9 24 41 b1 bf 5f f1 e7 af b7 d7 91 c7 06 95 47 df 38 23 0a 71 9c f5 f9 ba 64 f3 9e 7d 71
                                                                                                                Data Ascii: ,_9?w2wm%o;o}zk^??8iS83@@MKG+h^]6}<pry'=NNF>\z!3Gz(tm^2]O_oc}G=K_>Ou L?N}z5i?|$A_G8#qd}q
                                                                                                                2025-01-16 00:11:11 UTC1369INData Raw: 17 d6 5a 6f 86 ed 1a f2 7b cb a8 a2 68 26 59 96 49 5f e9 4f 09 7c 2f f8 67 f0 6f e3 86 b5 e3 9f f8 5d 1f 0b 17 5b f0 15 af 88 fe 36 7c 32 8f c4 5a c5 c7 85 ed 60 d0 fe 18 5e 3f 8b f4 4d 2e 0f 12 5c c7 25 f7 8b be 32 5c 69 69 08 d0 3c 3d 26 99 65 a4 78 9b c5 53 6a de 15 f0 f5 ce a1 af 99 eb fa 93 35 a9 99 63 30 54 78 87 3d a9 91 62 f1 18 1c 6e 55 82 8e 5d 0c 36 2b 30 c2 65 b9 5e 27 15 99 62 b2 ac 16 29 e5 58 bc b7 1b 89 e4 a7 1a b1 a9 5f eb 38 cc 75 3c 52 c4 37 57 0f 55 55 53 fe 3c c3 57 c9 f0 d8 ec d3 c3 cc 8b 0b c5 f9 74 b8 93 2f cd 38 8a ae 71 80 86 13 28 c5 e7 bc 49 7c 2e 37 37 ad 82 c7 e6 f8 7c d7 87 b2 ac c7 9e 78 55 89 c8 e7 96 61 b2 7a 39 64 f0 78 3c 14 71 78 49 e1 f0 94 7e 7c f1 37 8e 3e 04 f8 07 4b d2 3c 43 af 7c 2d f8 c7 7d 6f aa eb de 22 f1 ff
                                                                                                                Data Ascii: Zo{h&YI_O|/go][6|2Z`^?M.\%2\ii<=&exSj5c0Tx=bnU]6+0e^'b)X_8u<R7WUUS<Wt/8q(I|.77|xUaz9dx<qxI~|7>K<C|-}o"


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                103192.168.2.650047104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:09 UTC617OUTGET /alexFrontEnd/img/incubator/8.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:12 UTC879INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:12 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 50824
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: MISS
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pWyadc6bt0n0nNnS3tIR4ZhX9I8VPIMUZ8tXbFK9o4IIiOrAY7rNGQ%2FfnDBeCuGYRwN6Bi%2BZDYMopDW5zfC1hlqLF8ertu5fIkF6hyX%2BvWzNNjw%2FsV%2B9EsqDVH2YUZb0Z9sAhNcXBg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2fbb960422f-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1591&min_rtt=1577&rtt_var=620&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1195&delivery_rate=1724748&cwnd=137&unsent_bytes=0&cid=1cc406fa8cbcc5cf&ts=2493&x=0"
                                                                                                                2025-01-16 00:11:12 UTC490INData Raw: ff d8 ff e1 01 37 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 00 00 04 00 00 00 01 00 00 00 c9 01 01 00 04 00 00 00 01 00 00 01 10 87 69 00 04 00 00 00 01 00 00 00 6a 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 56 88 25 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 32 30 32 31 3a 31 31 3a 30 32 20 31 39 3a 31 35 3a 31 30 00 00 04 90 03 00 02 00 00 00 14 00 00 00 a0 92 91 00 02 00 00 00 04 37 30 39 00 90 04 00 02 00 00 00 14 00 00 00 b4 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 32 30 32 31 3a 31 31 3a 30 32 20 31 39 3a 31 35 3a 31 30 00 32 30 32 31 3a 31 31 3a 30 32 20 31 39 3a 31 35 3a 31 30 00 00 02 00 07 00 05 00 00 00 03 00 00 00 e6 00 1d 00 02 00 00 00 0b 00 00 00 fe 00 00 00 00 00 00 00 13 00 00 00 01 00 00 00 0f 00
                                                                                                                Data Ascii: 7ExifMM*ij2V%2021:11:02 19:15:107092021:11:02 19:15:102021:11:02 19:15:10
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77 74 70 74 00 00 01 c8 00 00 00 14 63 70 72 74 00 00 01 dc 00 00 00 3c 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 58 00 00 00 1c 00 73 00 52 00 47 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00
                                                                                                                Data Ascii: trXYZdgXYZxbXYZrTRC(gTRC(bTRC(wtptcprt<mlucenUSXsRGBXYZ o8XYZ b
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: 23 fe 44 82 1b eb ed a9 78 d0 6e ca 65 e5 bd bb 8a c9 a8 fc 43 b4 ca f5 09 df 8b 83 44 6e a0 cc 98 f2 10 86 e2 ac ac 99 51 a5 2f 21 4d a5 2a 65 7f 0d 94 2d 05 22 f4 a7 d7 03 ed 86 df fd aa 1c 49 4a 92 a3 b9 2b 49 49 ce 41 fa 1c e1 40 fd b1 fb f8 92 69 2b a3 c1 97 fc 9c b8 a5 db 94 97 1d 5c da a5 2c a6 3c da 23 e9 da b5 3a a7 20 cf 4b ac 46 f9 8f 95 c7 1a f1 60 a7 27 03 3d 74 ef d2 7f 5b 7b 6b 2b d9 e7 b2 bb cf 23 7f 13 f4 e7 d9 c4 e6 6b 24 96 e3 7a 2a 7d c8 28 64 21 80 fb ac f5 7d d9 6b d6 91 51 e2 6a ed 1c 4d c1 a0 4e 6b 0e fe ec 6c 47 7a 63 26 a1 16 4e c6 22 66 8e 24 fa 90 d2 bc 56 12 bb 1f 67 ea 94 31 79 0c 71 cb 2c 20 49 c9 0c 4c a3 6a 62 5e 54 cd 81 df 6e 94 d1 95 22 c0 be 6b b4 eb 62 e8 b5 e9 a8 74 4b b8 cc 9a 74 4b 96 9d 19 2a 4a ea 54 67 96 ea 5a
                                                                                                                Data Ascii: #DxneCDnQ/!M*e-"IJ+IIA@i+\,<#: KF`'=t[{k+#k$z*}(d!}kQjMNklGzc&N"f$Vg1yq, ILjb^Tn"kbtKtK*JTgZ
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: 35 16 20 21 df 12 a5 2d 6d 87 3f 36 c2 1b 71 64 8c f2 01 0d fd 3d c9 3f bc 67 dc 96 03 0f 93 86 52 f0 85 66 05 9a 63 35 ad 00 0f 9d 01 2f 12 48 1a 1b 5d 1f 1a 3f 9e aa 32 18 f5 90 93 6a a5 69 cb b2 06 8d e0 8b 64 16 4d 83 f6 6f 4d b0 41 27 c6 d8 fe 3a 7c b1 fd 5c af 48 8a 42 5d b3 b4 d1 fd bb 7c 85 d6 65 28 f0 39 e5 73 72 7f 37 bf e8 33 c1 ea 44 8f 59 8b be 3b 4a 42 2c 9d 2d f6 c2 49 84 e1 07 db 83 fc f3 fd 5c 0f b8 eb 3f f2 f4 dd f7 14 40 ab a9 00 a4 02 0a 0e 49 cf 3c 92 09 e0 fd 4f b8 c7 51 e9 9a 60 b0 85 6c ab b8 97 08 c2 46 ce 02 89 e4 95 05 63 f7 f3 fe 00 1c fa 7b da b6 0e 9e c4 80 30 00 f1 13 2a 90 dc 03 13 a9 b4 3c 6f cf e3 e4 79 1d 09 dc ed 4c 1c c1 8c d8 0a 32 1f 90 0b c8 3e 78 ef f4 c8 17 47 c6 b6 3f 6f 1f 03 a7 fd 56 f5 a4 bd 7c 6e 85 da 3a 5c
                                                                                                                Data Ascii: 5 !-m?6qd=?gRfc5/H]?2jidMoMA':|\HB]|e(9sr73DY;JB,-I\?@I<OQ`lFc{0*<oyL2>xG?oV|n:\
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: 00 29 58 55 96 28 d8 fd cc 91 a9 72 cc 59 8d cf 4b ac 25 21 29 f2 00 12 01 0a dd 8c ee e0 8c 9e 72 09 3e c7 00 71 8e 09 e8 51 ef 97 5d 9b d3 2d 17 a8 d2 e2 d4 44 4a c5 f8 a9 16 d4 67 83 c5 2e c7 a5 ae 32 9e b8 25 b0 52 a4 28 ad b8 4e 31 00 91 9f 12 aa ad 3b 94 a9 2d e6 d2 89 70 a7 77 8d 4b 48 20 90 a2 9e 50 08 23 e8 46 01 39 f6 07 3f a7 59 e0 f5 50 d7 95 5d fa c0 fe 9c 52 2a 4b f8 7b 16 8d 48 a6 29 0c 48 2a 88 ba cd 76 53 52 aa 6f 27 61 25 b9 29 4c 98 74 c9 28 25 4a 52 a8 e3 3b 42 0a 53 ab bd 06 a5 77 39 df f8 c2 ec d2 e2 f0 cb 26 6a e2 3e cc 72 0a cd 1a 50 89 8e f4 39 df 96 ac 85 4e f9 45 04 a0 82 01 e9 11 eb 77 72 b7 67 f6 4e 42 c4 12 18 72 19 59 63 c3 d3 21 b8 b2 49 67 6d 66 64 6f d4 be dd 28 ac 71 75 fd 12 b4 47 c6 fa 1e 9a bb e9 f0 db 92 af 33 92 58
                                                                                                                Data Ascii: )XU(rYK%!)r>qQ]-DJg.2%R(N1;-pwKH P#F9?YP]R*K{H)H*vSRo'a%)Lt(%JR;BSw9&j>rP9NEwrgNBrYc!Igmfdo(quG3X
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: e6 52 50 87 a3 14 0c 92 36 81 e2 e0 8e 09 1c 83 c9 e3 1d 7d 7f 9b d1 ba 2b c1 1c 31 d1 98 46 ab 33 ac 5e f2 3c de 09 55 da 02 15 bc f9 20 12 07 91 e7 41 6b 91 c6 cf 52 69 cb 27 bb 0f b9 a8 d4 b6 9b 88 0b c7 6c 18 6b 7f 07 7b 00 f9 eb d9 2e c1 3e 4f 20 af d5 14 46 33 b5 cf 93 8c e4 6d c7 ef 3c f1 9f 6e 87 ba 84 e9 ee 29 e4 89 b2 92 94 ac 81 fb 77 32 76 90 32 70 a0 32 40 cf eb 9f d3 ab c5 cd 2e a5 be f0 74 dc d5 64 3f c0 19 79 80 9c 80 70 36 84 ed 38 4e 72 48 19 27 fb 7a e4 4a d2 9a 32 8a db 35 d9 ea 00 8d ca 42 a1 b6 a0 42 81 38 3e 12 a3 ed 92 7f 7f d3 04 de 62 2c 57 aa ee d6 8a d8 01 15 62 55 ae 34 34 40 2a 7e cf 1c c7 10 a7 c9 5d 6c 1f 3b e8 23 23 52 cc fc 44 10 7b 3b d9 24 4f e4 96 e2 47 9e 7b fb 7c eb e0 fe 3f 6e 86 99 cf 3c f3 a5 4f be e3 ae 36 40 05
                                                                                                                Data Ascii: RP6}+1F3^<U AkRi'lk{.>O F3m<n)w2v2p2@.td?yp68NrH'zJ25BB8>b,WbU44@*~]l;##RD{;$OG{|?n<O6@
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: 6d c0 a9 d1 e9 29 7a a0 98 e5 bd 91 57 1d a0 14 95 27 c6 56 08 3c ad 65 4d 85 14 f0 14 4e 1c 1d ed 9a 4c 42 d0 f7 cc a6 b4 e2 d8 9c 45 21 85 dd 55 61 1c 01 00 93 be 44 e8 68 92 40 07 cf 4b 2f 45 bb 4f 19 dc 58 fe f2 9e dc d4 eb dc c7 43 87 7a 13 df ab f5 91 c4 d2 49 68 ca eb 10 92 36 f7 99 51 15 08 2e a1 86 d9 5b 63 40 57 65 56 fd 42 ef d4 ba 95 71 9b 6e bd 16 6d 56 0b 94 da d5 1e f4 a6 a6 55 42 75 bb 77 b8 e2 5d 95 4f a9 a5 84 26 75 3a b6 da ca 92 fa 86 e5 0d e1 63 f2 e4 df ef 4f b1 7a 67 6a 7a 65 4d d5 99 36 c4 ab 3e da 6a 57 c5 44 85 42 a0 a2 b1 5a 65 f9 ed 94 2a 15 25 84 34 b4 bb 25 c4 36 eb eb 7d c4 a9 2d 30 90 a2 30 9e 1e 8c 1d 1c ed ef 47 ac 9b 36 15 93 46 66 45 69 b9 94 5a 7a 2a 93 70 24 b7 4b 83 2d a7 10 cb 92 72 0a 63 c6 6b 94 94 ad 49 6c 39 b4
                                                                                                                Data Ascii: m)zW'V<eMNLBE!UaDh@K/EOXCzIh6Q.[c@WeVBqnmVUBuw]O&u:cOzgjzeM6>jWDBZe*%4%6}-00G6FfEiZz*p$K-rckIl9
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: 8f ca a5 10 03 29 70 0f 98 83 d4 96 ef a9 ce b9 70 e5 44 b6 5d 65 95 37 86 99 6d bc b7 ca b2 12 84 80 48 c9 38 03 fd 58 e8 7d 9c c3 d4 a7 0a 82 9c 08 29 2b 0b 39 46 76 92 40 24 01 8e 7d 82 b3 ee 3d cf b1 c4 74 ac 5b c3 9a b6 a4 55 99 16 25 69 10 e9 64 41 20 93 97 f4 ca b2 71 2d ed 68 1e 5c 40 62 46 8f 51 fb 47 b8 6b 76 af 77 41 95 6a ab 76 14 12 a3 41 30 07 97 38 5a 03 b1 28 74 66 42 ec c9 cd 4a b3 01 bf 1e 3a f9 6b ac 7b 72 3c 9b 81 bb 58 a8 d1 19 9a e3 74 f5 2d 01 2a 54 23 3d b3 1c ac 0c 92 e7 89 20 2f 19 c1 1c 1f 73 d3 88 ca 7f ae af e2 7f c3 a4 6b 78 54 1d 9d 47 a8 79 16 0a 71 1c 80 48 27 fe 74 c0 05 47 eb c1 24 0c 01 92 4f d7 87 97 b0 7d cf f7 7f 87 41 7d eb 5c d7 af 82 80 bb 93 0c 37 10 b3 02 0b 69 aa 10 76 de 5b c0 f0 df 9f 9d ef a5 27 a8 d9 7a b9
                                                                                                                Data Ascii: )ppD]e7mH8X})+9Fv@$}=t[U%idA q-h\@bFQGkvwAjvA08Z(tfBJ:k{r<Xt-*T#= /skxTGyqH'tG$O}A}\7iv['z
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: 2b ed a5 01 57 db 29 60 d8 d0 12 89 56 45 84 46 39 71 61 23 10 bb 8f cb f7 2f 5e 0f a7 8d be af 80 36 23 22 b0 ae b3 3c ae 0b 30 31 cc c8 c2 15 08 47 2d 3a b3 12 46 ca 80 ad c3 f5 49 d4 0a 75 b1 d8 9e a7 d0 a6 4d 6d 99 3a 81 22 8b 6b 53 10 5c 29 79 f2 f5 45 89 2f 86 92 39 52 92 cb 05 4a 4f 04 a7 27 3f 2f 58 d4 a3 bc f4 3b fe 8d 0c 85 84 c9 a9 53 a3 36 42 79 28 a6 d2 64 a9 4e be 00 07 c4 82 e2 10 9d e4 fe d1 6d e4 9d a9 c9 c1 ea 0f ea 27 ff 00 0b be e3 6b 1a 4d a7 53 92 e6 89 f6 da f2 e1 3d 35 80 e0 8d 79 6a 2d 42 5a 69 d2 a5 36 b2 14 87 61 51 19 43 d1 e3 11 9d ee 79 1d 00 0d a7 a1 82 cf b6 17 38 aa f7 71 f4 be d7 e3 52 29 09 49 4e 1d 84 90 cb 13 1b 7f 79 01 25 b9 a9 4a 59 0a 3f 30 54 57 12 38 ce 1c 5d af 14 98 9e cd b3 2d bd c5 3d b8 66 64 8c ed 64 8f dd
                                                                                                                Data Ascii: +W)`VEF9qa#/^6#"<01G-:FIuMm:"kS\)yE/9RJO'?/X;S6By(dNm'kMS=5yj-BZi6aQCy8qR)INy%JY?0TW8]-=fdd
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: 74 09 f2 42 9f b7 a5 45 f8 a3 19 fb be ef 16 e5 8b c4 b8 db 79 db da cb 16 d8 07 e4 f8 27 f3 e7 5f 3a 3d 38 8d 44 a9 48 35 28 0f 15 00 83 6c da 85 b3 80 02 88 b7 29 61 58 c1 fa 03 ed fb fa aa 2e db c6 9f 29 8a 73 51 29 e9 a7 b9 02 10 8f 29 49 77 c9 f1 af 85 a9 66 42 89 23 6e e0 52 90 8c 90 95 02 53 c9 23 ab 1b 5a 20 cb 83 52 8b 1c 36 a6 9a 62 d9 b3 94 ca 72 0e 03 96 d5 21 6e 12 ac 95 28 12 ae 02 89 20 13 8c 67 a0 d6 e5 a8 c8 6a 4b 85 4e 00 06 e1 8d a9 39 3e c0 0e 31 f4 03 ff 00 1e b9 a9 db 95 23 bd 54 ee 18 f8 c8 e8 23 2c 80 c8 23 29 0c 90 f0 24 6d 55 d0 f2 f0 7c fc 1d 83 ae ba 45 50 d6 ff 00 65 fb 6e c4 8a 1a 28 f0 74 64 45 89 cf b6 52 68 52 28 bd c4 04 2b 91 1f b6 58 37 20 8e 49 1f 1d 4c a4 5d 41 49 28 c1 27 24 1e 40 08 c8 39 51 19 56 31 9c e0 81 c7 b9
                                                                                                                Data Ascii: tBEy'_:=8DH5(l)aX.)sQ))IwfB#nRS#Z R6br!n( gjKN9>1#T#,#)$mU|EPen(tdERhR(+X7 IL]AI('$@9QV1


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                104192.168.2.650052104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:10 UTC617OUTGET /alexFrontEnd/img/incubator/9.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:12 UTC883INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:11 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 48865
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qzHYgSEhbVjm4Z1Rsc2FXEJBRHDZaYGbLKxRH7OVy%2BVAcrK5ts0tjzXxZyRt%2FNfxYlcOWU6lQezEYxYx24J38PYM5WSU6yeh5rOGGcSbOfnYbdFhI%2B7Mem7qP1No7r%2BSDiqyyTSapA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2fcaee1c971-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=8333&min_rtt=8089&rtt_var=3207&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1195&delivery_rate=360984&cwnd=32&unsent_bytes=0&cid=cc5d4e6e6ba944df&ts=1957&x=0"
                                                                                                                2025-01-16 00:11:12 UTC486INData Raw: ff d8 ff e1 01 37 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 00 00 04 00 00 00 01 00 00 00 cd 01 01 00 04 00 00 00 01 00 00 01 11 87 69 00 04 00 00 00 01 00 00 00 6a 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 56 88 25 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 32 30 32 31 3a 31 31 3a 30 32 20 31 39 3a 31 35 3a 31 36 00 00 04 90 03 00 02 00 00 00 14 00 00 00 a0 92 91 00 02 00 00 00 04 35 32 34 00 90 04 00 02 00 00 00 14 00 00 00 b4 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 32 30 32 31 3a 31 31 3a 30 32 20 31 39 3a 31 35 3a 31 36 00 32 30 32 31 3a 31 31 3a 30 32 20 31 39 3a 31 35 3a 31 36 00 00 02 00 07 00 05 00 00 00 03 00 00 00 e6 00 1d 00 02 00 00 00 0b 00 00 00 fe 00 00 00 00 00 00 00 13 00 00 00 01 00 00 00 0f 00
                                                                                                                Data Ascii: 7ExifMM*ij2V%2021:11:02 19:15:165242021:11:02 19:15:162021:11:02 19:15:16
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77 74 70 74 00 00 01 c8 00 00 00 14 63 70 72 74 00 00 01 dc 00 00 00 3c 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 58 00 00 00 1c 00 73 00 52 00 47 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00
                                                                                                                Data Ascii: ctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(wtptcprt<mlucenUSXsRGBXYZ o8XYZ b
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: 1f bb 19 cf 3d 07 d6 ea 11 87 14 14 77 27 23 07 03 ef 6d e7 ea 70 12 9f 4f 42 af cb a7 4a 2a 5b 2d 33 bd 20 82 da 01 38 05 5e 83 1c f1 c0 3c 8c 73 fe b1 b2 20 13 49 1b b3 3a c6 e3 68 72 58 90 42 92 37 79 f7 f1 91 ef d3 55 2b 6f 56 4a 72 02 0e 57 e7 24 79 3b bf 17 04 72 38 20 8f 1e 07 4b 9a a6 b6 50 9a 5b a1 1a 29 61 c7 46 c4 24 78 2f 55 d4 37 12 01 56 15 20 9f 36 79 ce 3d c7 e3 d6 9d 3a ef 47 47 88 57 a4 76 7b 65 09 41 38 72 a8 38 20 11 c7 8f ec 0f 3f 4c e7 93 d2 6e 55 3d a7 83 83 67 fc 8e 46 09 c6 d0 48 e3 90 41 ce 3d 88 04 1c 8c f5 a5 93 6f 34 b4 2b 71 2a 2b 48 48 29 48 ce 30 17 e1 a8 8f 54 94 f9 87 03 3e e7 09 e5 8e 85 b8 e2 84 24 43 d3 6d c3 e5 04 b0 e3 19 6e 72 00 e3 18 07 1c 71 cf 5a 23 b2 ad 43 71 90 4a c1 83 00 db d8 90 c7 c7 cb 8c 8c e7 ea 7d bc
                                                                                                                Data Ascii: =w'#mpOBJ*[-3 8^<s I:hrXB7yU+oVJrW$y;r8 KP[)aF$x/U7V 6y=:GGWv{eA8r8 ?LnU=gFHA=o4+q*+HH)H0T>$CmnrqZ#CqJ}
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: 73 20 0c ea c0 42 5c 0c 78 da c0 f8 18 e0 f0 33 cf 4b 0a b5 f3 a3 4e 3c a4 3b a2 9a 78 5c 48 c9 51 a9 55 01 05 59 c8 e2 4f 38 39 e0 7a 1f db d2 75 77 9e 8b 04 94 1d 14 d3 92 08 39 57 da 55 40 7f 61 32 72 31 fd bf 06 4a a1 a5 cc bc b7 16 ba cb e1 4a 49 5a 8f 84 d9 3b 89 51 07 3b 81 24 7a 82 3f 0f 41 d2 6d cd 23 61 5e 63 5b 74 0e 02 b2 d2 3e ee 73 c9 2a fd fe df b7 d5 0a 6a f2 48 58 fd c3 40 e1 81 19 9e 3e 7c 1d c7 8f 6f 38 f7 f3 91 c7 55 79 b3 1b 1c 9d 6e fe dc e7 22 bc 84 7b 70 30 3f 87 1f 5e 9f 4a fd f7 a4 50 68 75 17 a9 da 29 a7 42 63 2c 6f 8d fd f0 aa 3a ad fe 22 01 c3 7f 31 e6 f2 67 8e 31 c9 fc 3a 62 0e b2 da ca 3f f0 2b a7 e0 71 8c 0a 99 3e f9 e4 c9 fa f3 e9 d6 82 bb a6 d1 e9 34 d9 b3 51 58 72 42 a2 b3 e2 a5 9d 88 c2 c9 52 53 b7 3b c9 03 0a fa 71 8c
                                                                                                                Data Ascii: s B\x3KN<;x\HQUYO89zuw9WU@a2r1JJIZ;Q;$z?Am#a^c[t>s*jHX@>|o8Uyn"{p0?^JPhu)Bc,o:"1g1:b?+q>4QXrBRS;q
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: eb 42 e8 dd ee 56 8e f8 dc 99 d6 2d f1 13 ce 64 5c 63 20 1c 8e 7d fc 9e 08 1d 1b 3d 98 77 3f 5a bf 43 56 0d 66 04 ea a4 aa 3c 06 9b 81 53 8e b5 4b 9b 35 88 ed 10 eb 72 1b 3e 67 5c 6d 28 0e 05 27 2b 4a 78 50 20 8e 8e 5b e5 db 96 ec a3 52 68 14 ea ab 12 69 51 aa a2 53 ca 7b 29 9d 45 80 b6 d2 cc d6 96 80 12 5c 0d a7 72 82 14 80 b4 b8 54 55 bb 24 f5 10 3d a4 d8 b7 ef 69 ba e5 66 dd 7a 99 32 11 b0 6d db 81 26 f5 bd 69 b2 11 26 dc a7 42 75 87 5a 76 5c f7 81 0a 85 15 96 dc 61 6f b8 f8 0d 27 05 24 92 00 e8 c5 ef a7 be 2e db 75 36 9d 26 07 6a d1 b5 5e eb d5 58 15 20 f3 37 ae 94 5b f2 62 5a 13 92 82 bf 9b 45 46 7c e6 9a a7 d5 e1 2d 4a 4f 9d 84 12 a5 ec d8 a2 39 e9 6e b7 7f 7d 97 5b ac ba a6 95 21 31 11 2c 37 e3 ac 92 9a d3 00 50 4b 24 32 32 c6 72 1b 2a f1 ba be 73
                                                                                                                Data Ascii: BV-d\c }=w?ZCVf<SK5r>g\m('+JxP [RhiQS{)E\rTU$=ifz2m&i&BuZv\ao'$.u6&j^X 7[bZEF|-JO9n}[!1,7PK$22r*s
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: fb 74 cd a6 ff 00 b5 41 fa cd ff 00 a4 3a b7 07 76 d5 06 1f 4d f9 31 87 d4 f3 ca ae 40 65 af 0f 05 1b 05 48 24 29 2a 51 18 25 01 29 c1 39 04 28 e0 03 c0 af 4d 75 99 11 6a 59 41 4a d7 57 9c b7 94 4e 09 db e1 84 95 01 c0 29 4a 42 38 e0 84 e4 f3 d3 5f de b7 75 0b b0 af cb ff 00 4f e6 5b 4e 54 62 c0 ab 51 25 b5 52 62 6a 10 b7 dc a8 42 87 55 5a 54 ca f3 b5 2c be f2 d8 49 f4 ca 37 71 91 d6 b3 46 b5 2d 8d 46 b0 e3 5d 8d c2 5d 25 ba a5 42 a6 0c 27 5c 4b ce b4 58 96 e3 0a 2a 71 be 0e f2 d1 57 1e ca c1 ea e8 ec cd 7b 4e bb dc b7 b4 e8 66 66 b9 0c 2c d2 46 54 fe 18 e2 89 0b 17 fc 24 64 60 00 73 c7 8c 64 0a 5f e2 b7 68 77 16 8b f0 cf b7 f5 8b f4 84 1a 66 a9 25 69 2b 4e 25 89 c4 8b 34 92 c9 1e 11 49 75 3c 64 86 03 fe 39 d7 7d 2d 92 87 03 60 ff 00 92 30 01 c0 50 42 94
                                                                                                                Data Ascii: tA:vM1@eH$)*Q%)9(MujYAJWN)JB8_uO[NTbQ%RbjBUZT,I7qF-F]]%B'\KX*qW{Nff,FT$d`sd_hwf%i+N%4Iu<d9}-`0PB
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: b0 f5 16 e6 a0 ba b7 29 f5 cb 7e a0 88 d3 22 cd 8e f0 46 f4 6d 51 1a 11 f1 71 ee d2 bf 09 c8 3a 85 a4 1a 43 72 d4 05 42 1c 65 db d0 60 54 2d eb a6 43 33 11 be 34 fa 63 4d 78 ad 4c 61 f1 80 82 92 54 09 41 c1 19 ea c5 52 7e 1e 35 4b 53 b5 fb 91 ab f5 4d bb 5f ad 4e 09 ae cd 7a 9d 0d 7e 2c ba a4 00 e2 ab 12 9b 4b 5e 0a aa ed ad c2 cb b3 50 db 72 1f 71 09 71 d5 29 c2 4f 50 b3 77 7c 3a 97 a6 54 dd 50 aa b9 1e e0 ad 3b 6b 69 eb 37 75 bd 75 fc f9 42 51 e3 d6 84 68 f2 61 02 16 f3 12 e8 8d a8 b4 b6 16 e8 69 6d ad 0a 6c 27 04 74 83 a4 fc 5b b5 76 63 5e 69 a4 59 83 ed 59 0c 9b a3 95 72 30 42 95 c2 e4 e0 37 00 ed e4 6d c1 e9 d2 6f 83 89 6a 45 fb ac c5 30 20 87 8b 72 a7 a6 e3 6e e0 ac 5f e6 0a 0e 46 03 60 9e 55 80 00 21 2e 4e eb f4 a7 5f 6d ea 1d 5d 36 c5 4f 46 b5 ab
                                                                                                                Data Ascii: )~"FmQq:CrBe`T-C34cMxLaTAR~5KSM_Nz~,K^Prqq)OPw|:TP;ki7uuBQhaiml't[vc^iYYr0B7mojE0 rn_F`U!.N_m]6OF
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: fe d1 1b 04 3e 79 e8 ac a8 ca 6d 2e be d0 79 b7 9a 43 8a 6d b9 48 ce c7 90 d9 c0 75 39 e4 05 e3 72 07 38 49 e7 df a6 76 ec 75 4e b4 b1 e2 79 bc 30 b0 08 19 f2 85 85 1e 0f a8 c2 40 f4 fc 3e bd 6d 8d 7d 32 12 94 36 95 10 8c 00 16 a4 84 e3 18 04 60 f3 cf b7 b7 3e bc 1e 91 d7 05 41 a7 9b 5b 80 94 92 db 9f cd 39 da 00 c9 27 d0 92 3f a7 1c 63 ad 45 46 ab d7 89 44 f2 3c b3 47 12 23 cc ff 00 2f aa ca 80 33 91 8c 65 db 2c 40 ff 00 a5 8e bf 9a 77 ac 41 76 ed cb 15 a8 45 a7 55 7b 56 66 ab 4a 26 66 4a f1 4d 2b 3c 75 84 8e 4c 92 2c 31 b2 c6 8c c4 b1 55 04 e4 9e 87 2b 89 6a 71 f0 a5 9c a8 b8 ac 9f c9 08 e9 05 25 4b 2f b8 14 00 db 80 9c 1c e5 24 64 13 f4 38 23 23 a5 cd 7d 40 bc 00 e4 a5 44 2b 8f 55 63 3c 1f 7e 31 f8 67 f6 f4 8a 2c bc eb eb 71 49 56 c2 b4 e3 78 da 76 0c
                                                                                                                Data Ascii: >ym.yCmHu9r8IvuNy0@>m}26`>A[9'?cEFD<G#/3e,@wAvEU{VfJ&fJM+<uL,1U+jq%K/$d8##}@D+Uc<~1g,qIVxv
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: d3 5e 7d 6f c1 b6 ae 86 ab 0f 20 f8 b1 a9 f1 a9 f2 69 74 bb 2e 83 4c 47 f3 a6 21 d4 bc f0 38 c9 44 79 32 0f 91 04 f4 a6 ed 0b bc 2a 9d b9 3e 9b db 95 52 af 5a 1a 67 a8 b4 ea 8d 1a 81 45 53 cb 90 db f7 65 1f c2 4b d4 a9 48 4a 54 5e 4d d1 46 92 f4 c8 8d a3 70 fb 41 e5 04 24 a9 c3 d0 bb dd 1f 74 f3 67 41 bc ed 6b 32 53 6e 54 e8 13 58 a0 55 6b f0 9e 12 69 b4 1a 8d 58 bf 1d c8 74 a7 5b 04 cd ae c9 8b e2 c3 97 30 93 12 94 cb cf 22 36 e7 dd 5b 80 3e b0 2e 6a a5 0e 6d 42 b5 44 43 ac d7 6d 85 d0 b5 03 4f 24 bc eb a8 91 40 ae d3 16 1a 9e ba 7b a8 3b c4 b8 52 1b 0a 69 2e 65 38 f0 c1 0a 41 c7 5a f7 b2 16 d6 9e 94 21 96 c0 13 48 9b 24 31 7e 12 a0 82 d1 e0 12 1b e5 63 c1 ce e3 e4 7b 1c 87 f1 01 e9 ea b7 35 5b b0 d4 4b 19 b3 2d aa eb 6b 6b ff 00 58 61 95 94 b9 c9 42 1c
                                                                                                                Data Ascii: ^}o it.LG!8Dy2*>RZgESeKHJT^MFpA$tgAk2SnTXUkiXt[0"6[>.jmBDCmO$@{;Ri.e8AZ!H$1~c{5[K-kkXaB
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: 1f 33 79 f6 e7 a4 6d 42 41 79 c3 9c 12 55 bc ab 39 e4 e4 04 8f c0 0e 3f 1c 0e b5 fd 6b 95 35 63 09 53 45 05 6d a5 c4 e4 90 4b 6e 0c a1 c4 e4 79 92 a4 90 a4 28 79 54 92 08 38 eb 15 2f 38 14 92 56 a2 01 04 8c fa 80 79 1d 31 02 0e 08 20 83 ee 39 cf e8 7a ae c8 2a 4a 90 41 1c 10 41 04 7e a0 f3 9f d7 a7 52 db 3c 47 c6 72 16 bf 4e 3d 5a ce 7f 71 fd dd 39 6c 97 16 da 0a 0f a0 da 46 7d c1 3e b9 c9 e7 a6 72 de a8 24 24 14 ee 25 0f 20 00 3d 46 4f a1 e7 d1 40 ed 27 07 cb c1 ce 3a 75 a0 cb 6f 60 57 aa 5c 01 59 04 65 27 1f 75 5c f1 8e 41 fc 7a 89 71 95 dd 08 6c 90 98 65 e7 e5 23 18 1e 3c 91 c9 ff 00 1f 03 a7 2d 2b 73 55 5d c0 a8 21 59 4f b9 1e e7 3e fc 8f 7f 1e dd 76 4d 64 29 03 c5 01 65 64 a5 40 e0 82 90 01 00 8c 7d 7e b9 e9 b1 ae d0 12 f8 52 70 82 56 bc a5 29 e3 76
                                                                                                                Data Ascii: 3ymBAyU9?k5cSEmKny(yT8/8Vy1 9z*JAA~R<GrN=Zq9lF}>r$$% =FO@':uo`W\Ye'u\Azqle#<-+sU]!YO>vMd)ed@}~RpV)v


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                105192.168.2.650054104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:10 UTC376OUTGET /alexFrontEnd/img/incubator/2.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:10 UTC885INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:10 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 40482
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Age: 1
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PuU3s%2F1tEGkkAXHm3I4%2F02E0I8MCHPzmqHt7YwgApfi4RSwujatKPd%2BObpZjizcdeWNG5sdNA%2FWULaBm7n4j6KSOi3PUAVuEh6DvcWruRgdbjzx4x3XXEHhKbtIbgI1vexV%2Bv7W0nw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2fefcfeebbd-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=14412&min_rtt=13909&rtt_var=5575&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=954&delivery_rate=209936&cwnd=32&unsent_bytes=0&cid=237af70768185c5f&ts=183&x=0"
                                                                                                                2025-01-16 00:11:10 UTC484INData Raw: ff d8 ff e1 01 37 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 00 00 04 00 00 00 01 00 00 00 c8 01 01 00 04 00 00 00 01 00 00 01 0e 87 69 00 04 00 00 00 01 00 00 00 6a 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 56 88 25 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 32 30 32 31 3a 31 31 3a 30 32 20 31 38 3a 35 35 3a 31 33 00 00 04 90 03 00 02 00 00 00 14 00 00 00 a0 92 91 00 02 00 00 00 04 37 33 33 00 90 04 00 02 00 00 00 14 00 00 00 b4 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 32 30 32 31 3a 31 31 3a 30 32 20 31 38 3a 35 35 3a 31 33 00 32 30 32 31 3a 31 31 3a 30 32 20 31 38 3a 35 35 3a 31 33 00 00 02 00 07 00 05 00 00 00 03 00 00 00 e6 00 1d 00 02 00 00 00 0b 00 00 00 fe 00 00 00 00 00 00 00 12 00 00 00 01 00 00 00 37 00
                                                                                                                Data Ascii: 7ExifMM*ij2V%2021:11:02 18:55:137332021:11:02 18:55:132021:11:02 18:55:137
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77 74 70 74 00 00 01 c8 00 00 00 14 63 70 72 74 00 00 01 dc 00 00 00 3c 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 58 00 00 00 1c 00 73 00 52 00 47 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99
                                                                                                                Data Ascii: esctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(wtptcprt<mlucenUSXsRGBXYZ o8XYZ b
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: 9e cf 17 1a 70 2a ab 83 82 bc 84 5f 27 32 71 69 06 e9 24 a4 2f 01 39 cd ae 6e 77 fa 6d 68 cb 40 08 f0 09 b0 0a d4 02 b7 bd d3 7e 78 b5 8a b5 7a ff 00 1e 7a 72 14 da 1c 6c 05 ee 9b 03 bf 03 ea 7d 2c 36 e7 a0 72 c3 08 79 53 d0 80 aa c8 40 0d 0c 4d c0 ae 09 2b 64 7d 45 f4 c8 32 25 8f d1 61 3e 4d 18 93 75 cf 39 6a e2 cf fc cf 27 8f 9a ec fd 6f a6 ef 1d 77 3d dc 33 2a 98 a6 ea f8 25 61 6e a0 a5 4d e4 b6 4c 26 c1 25 00 5c 7f 67 e7 62 00 26 d7 17 36 b8 ea 37 d6 3b cd ee 3e 9c b7 92 ed 57 04 0f 0d 61 04 af 25 32 58 e9 04 0b 1b ff 00 67 d7 20 df 63 b6 de d6 36 91 d8 86 88 c4 e4 38 08 42 81 5a 8a 42 4a 4f 94 1d 3b 58 ec 0a 46 f6 36 20 ef b8 17 8d f8 bf 00 c4 7d 0b 08 67 c5 ba f5 a5 44 ee 95 00 6e 92 47 28 3c 01 c8 db 6f 7c 65 c8 11 c0 16 08 d6 16 0f f3 08 97 6a 01
                                                                                                                Data Ascii: p*_'2qi$/9nwmh@~xzzrl},6ryS@M+d}E2%a>Mu9j'ow=3*%anML&%\gb&67;>Wa%2Xg c68BZBJO;XF6 }gDnG(<o|ej
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: 53 25 23 59 a6 61 7c 44 62 4b c2 94 ac 04 e3 b8 27 0e e2 c7 28 91 91 8d 6a d8 3b 05 60 9c 1f 51 9f 32 53 5a a6 d3 9b 73 03 61 da 10 34 74 ba 9b b6 dc 80 eb ab 49 42 ce 9b 9d 51 b2 06 6b 77 55 89 72 db 1b e3 bc 07 86 2a 2e 64 ae 0e 72 04 4a d6 22 a9 e0 6a 1e 28 a4 51 90 fc c7 a2 c4 71 12 b1 2d 16 ad 12 8f f3 73 6a 2b 0b 5c 20 c4 99 0e 48 47 8e ea 89 4f 4c 4f 6b 1d a1 66 77 74 39 b3 87 b2 6f 26 68 f3 31 b6 64 62 69 4d 4c c5 15 d4 21 d9 14 ac 2b 45 2e 25 55 3a c5 66 60 49 6e 3c 58 ad 15 a8 78 8b 4a 9f 71 29 6d 09 17 4a 7a e9 e7 bc 0c e4 c9 3e d1 bb 19 9b f0 c2 cb 2a 5b 79 93 8e 6b 94 9a 3d 2b 1f 57 61 ae 04 20 9a a5 3a 6c 7a dd 52 b1 3d 51 52 a4 19 09 ab 32 da 62 a2 53 ce 04 47 8a 92 f2 d2 84 8e b4 4c 9a ef 78 6a 8b 8f 8b 01 95 71 f1 c9 87 03 06 93 0b 03 16
                                                                                                                Data Ascii: S%#Ya|DbK'(j;`Q2SZsa4tIBQkwUr*.drJ"j(Qq-sj+\ HGOLOkfwt9o&h1dbiML!+E.%U:f`In<XxJq)mJz>*[yk=+Wa :lzR=QR2bSGLxjq
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: f5 b1 16 de f6 27 a4 0c c8 cf 5c 14 f9 54 82 ad b5 7a 24 8d fd 7d fd 79 da fb 03 d4 d9 ac 51 99 90 c8 3e 0a 0b 89 b6 ab 25 00 6a d2 43 84 9b 10 75 6f b9 36 e6 e7 a6 42 bf 85 92 97 1f 5a 1a 49 27 92 45 97 b1 ba 93 c1 17 03 72 a0 37 49 df 9b 08 53 e4 ab 17 59 43 2a 90 a0 55 2e ea 03 84 b2 41 23 c1 b1 c7 47 f1 96 78 9d 2d cb c6 c7 c9 2c 4a 80 07 d7 85 1c d7 04 fb f3 d3 08 f2 d4 52 12 e3 7a 55 6d 89 db fe 9b 94 8b 7f 8b 7b dc da d6 b5 fa 06 a5 29 36 01 4a 48 1f e1 04 f3 73 7b 8e 2d b7 f1 da d6 e9 59 51 a3 ba c2 d6 54 95 38 d2 8f ee c9 4d 96 9b 5c 29 27 60 4e 92 45 b9 07 73 b5 88 e9 39 22 36 8f 32 2f a4 0d c2 f6 20 df 60 9b da f7 f6 f4 e3 db a0 f2 10 e1 80 dc 08 f2 a4 53 0e 56 8d 0f b5 79 3f f4 e8 fe 29 5d e3 78 b4 1c ee f6 04 d5 79 04 79 3f f4 e8 1a 9d 77 62
                                                                                                                Data Ascii: '\Tz$}yQ>%jCuo6BZI'Er7ISYC*U.A#Gx-,JRzUm{)6JHs{-YQT8M\)'`NEs9"62/ `SVy?)]xyy?wb
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: 48 05 01 24 12 41 3a 89 26 e4 de c0 f0 2d f4 b0 f6 ea e5 7b aa 94 db 7f 0b ce d9 24 a1 24 36 33 af 10 10 12 52 3c a1 59 be 3d ed 65 6f eb c1 b7 da 8e e4 d5 5b 59 58 0a 2b 27 fe 8f c8 8f 6b 12 40 3f 71 7e 0d ed d7 4f f6 bf cd a7 e5 39 ba 6d 57 53 da 49 be 4e 4f 20 9f 72 0f d3 9b e7 ae 23 ef 24 ff 00 dc 34 d9 6c 7c fa 0e 93 4b 56 45 63 af 9f 6e 7e 9c f4 da e3 1a 62 1f 43 c9 69 02 fa 5c 07 d8 0d c8 22 dc 00 ad ce c4 db 6e 2f d4 63 c4 94 d3 18 ca 50 b6 9f 09 df 13 d3 74 85 f0 2d 73 70 93 ce f6 b7 bf 52 c6 ad 21 0a 6d 40 9d 64 ea 0e 70 45 d4 08 00 8f 50 06 fe b6 e3 a8 f5 8f 19 4a 9b 71 29 40 4a dc 6d c4 6a 49 b2 49 25 69 04 91 63 64 03 ab 83 a8 59 3b f4 d9 13 b4 8a d0 33 31 40 37 05 2c 7e 52 00 2a 05 dd 02 28 f0 39 f3 d2 9c 50 a3 be e6 50 2d 58 86 00 59 aa 07
                                                                                                                Data Ascii: H$A:&-{$$63R<Y=eo[YX+'k@?q~O9mWSINO r#$4l|KVEcn~bCi\"n/cPt-spR!m@dpEPJq)@JmjII%icdY;31@7,~R*(9PP-XY
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: bc cb 1c 61 13 2e 68 6d bc dd 42 b9 50 8a bc 3f 87 4b ad 37 25 66 02 2a 95 03 1a 2a 9a 65 98 8e 2e 4f 80 b5 68 4a 52 97 34 82 94 9f 7b 3a f8 17 62 ec f6 a1 55 fb ad ef a7 32 a0 e4 df 6e 18 59 89 f5 56 51 1e 47 85 32 b5 40 a7 05 38 e3 d4 57 26 25 96 d8 85 30 21 48 6e aa ea 0b 92 c7 9a 1b 6b 6d 49 58 46 66 e7 c7 9b 31 bb 9f cc 48 13 24 f6 fd 83 70 ee 50 60 da f9 af cf cb 95 57 e5 c2 c2 32 e9 e8 4b 6a a7 d3 31 95 42 95 0e 0a e6 af c5 8e 66 4c a0 d3 d9 08 a8 48 74 b3 3a a0 a8 71 1c 8f 21 9b ef 63 e2 ed dd 2f c5 0e 81 86 7b 78 c2 f8 72 8b 93 39 29 85 22 34 fe 32 8f 81 e4 d4 62 d1 2b 54 f8 3e 1b 08 7e a0 b7 9b 8d f2 d4 c6 db 01 98 14 a4 2d c1 29 65 a4 36 14 08 06 aa d6 f5 ce e2 ef de e0 59 b3 0c da 86 ad 9f 32 e3 e1 e2 43 66 0c 28 dd 82 a6 3e 34 62 d5 15 47 e6
                                                                                                                Data Ascii: a.hmBP?K7%f**e.OhJR4{:bU2nYVQG2@8W&%0!HnkmIXFf1H$pP`W2Kj1BfLHt:q!c/{xr9)"42b+T>~-)e6Y2Cf(>4bG
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: 1b 81 b8 da d7 1f ca fd 47 cb 93 d3 0a 8a bf 3b 28 26 d8 10 47 1e de de 6f fb 74 d5 a6 e9 90 4a a9 2c 9f 29 1b 41 a2 f4 08 0a 4b 1d a7 c7 ff 00 50 39 fe bd 42 99 d0 a5 47 2b 49 01 2a 4a ed ac 83 64 ea dc 28 6c 0d 88 36 1b 6f 7d f6 e5 3e eb d2 90 95 25 62 fa 55 a0 3a 2f c8 e6 c4 7a 9f 5e 3d ad cf 52 9b 12 60 b4 ba a7 1c 69 b4 36 12 b4 eb 51 6b 50 55 b4 9b d8 79 81 b8 20 93 b5 80 3b 5b a6 4a b9 85 e4 45 0f 14 a5 3e 1e b2 00 17 bd c8 37 20 0b 1b 0b df 72 77 b7 d3 a8 aa ed 38 0a 77 2c b5 4a 37 7e 71 42 87 14 16 be bc 7b 7e bd 19 88 18 c1 46 a2 15 88 53 55 6a 36 d1 1e 4f 81 7c 9f f4 03 a6 e8 4e 75 8d 49 69 cb ab 92 14 14 7e 84 5c 9b 92 05 c8 26 c3 9f 5e 4f a0 e2 97 da 09 4b ce 39 64 a1 09 48 1a b7 29 4d 88 16 23 48 e2 c0 aa f7 03 9b 1e 93 32 e3 a9 97 16 95 03
                                                                                                                Data Ascii: G;(&GotJ,)AKP9BG+I*Jd(l6o}>%bU:/z^=R`i6QkPUy ;[JE>7 rw8w,J7~qB{~FSUj6O|NuIi~\&^OK9dH)M#H2
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: e9 4f 13 0c 65 d4 18 8c 46 69 ca 49 4b 28 4a 2e a9 68 b9 b5 ae 7c ab 03 51 55 cd ed b0 3b 1e b5 3d 87 30 1b ba d3 ff 00 dd 45 0a d3 62 99 4d ea 1a 48 3c 97 01 3c 6f c7 20 0f 7e 8c 42 b9 91 b6 e5 cb d3 44 8c bb 99 a4 8c 96 27 e5 ff 00 1c 80 57 1e e0 7f 5e aa 19 f3 71 32 24 06 6c 7d 46 44 2f b9 99 24 67 25 8d 72 42 db 13 f4 2c 2b ea 6f a4 7e 35 c7 74 9a c6 1d 7a 1d 3c 3d 20 c9 53 76 75 d4 a9 09 42 03 97 2a 4f 88 35 12 08 20 5c 5e fb de db f4 c2 2b 93 f7 3f d7 a7 d3 19 50 70 b4 3a 1c 97 a9 4e 43 54 86 dc 6b c2 6d 89 21 c7 02 4a c6 ab 21 2b 3b 5a f7 b0 bd af b8 17 bb 1e 51 72 77 00 04 95 93 b1 e0 81 e9 ea 49 1b 1f 7b db 7e 81 ea c6 56 c9 56 9a 4c 79 1f d3 51 bb 1c 7c 95 42 b9 0a 39 fa fd fa 6b d0 0c 27 0d 84 09 91 1a 09 9e 97 25 59 65 f6 e6 98 d9 1f 7e 2f af
                                                                                                                Data Ascii: OeFiIK(J.h|QU;=0EbMH<<o ~BD'W^q2$l}FD/$g%rB,+o~5tz<= SvuB*O5 \^+?Pp:NCTkm!J!+;ZQrwI{~VVLyQ|B9k'%Ye~/
                                                                                                                2025-01-16 00:11:10 UTC1369INData Raw: 3f 0e 4a e8 18 ac 37 2b 32 e7 50 19 90 7f 7d 07 0a 28 a2 a3 4e 7d 74 d8 d2 64 b4 ed 6a 54 04 b5 2d 94 48 2c 84 ac 94 5f 86 70 77 a7 d9 5f 60 d4 d9 d8 47 b5 fc ab c3 18 bf 36 20 b6 a8 c7 13 53 84 5c 49 89 9a 90 10 96 dc 95 88 73 26 a5 1e 52 60 7e fb e6 1c 7a 26 1d d2 12 95 94 36 b6 fc b6 e6 af ba ff 00 89 be 6a e7 2e 21 96 ee 73 66 9d 66 a1 12 6c b3 f2 b9 5b 80 25 cd 6e 9a 56 a3 24 b7 1a a4 f4 77 95 3e ac b5 26 53 ed ad 53 e4 2d 92 a7 1c 21 94 83 b5 7f 9b a4 ea 7d e1 02 0d 32 15 ed 9e ce 85 83 cf ae 77 1b 43 87 91 a8 b7 03 d5 2a 1a 46 64 02 fd 1c 5c 72 62 b3 fc d9 5d e9 83 6e 9f f0 d3 06 6d 23 1f 1b 42 c1 4e dc ed 48 65 13 e5 f7 5f 76 fe 16 1d 5f 55 96 e9 65 f9 77 9c 4c 64 17 f8 7c 1c 17 64 63 ce 46 44 b2 6d 22 ea f2 e6 a3 f0 86 f8 5a 97 de c8 5c b1 91 dd
                                                                                                                Data Ascii: ?J7+2P}(N}tdjT-H,_pw_`G6 S\Is&R`~z&6j.!sffl[%nV$w>&SS-!}2wC*Fd\rb]nm#BNHe_v_UewLd|dcFDm"Z\


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                106192.168.2.650055104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:10 UTC376OUTGET /alexFrontEnd/img/incubator/3.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:12 UTC882INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:12 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 38735
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NkzTAZ%2BS0MCmd489vEdzpIR7C7yqHsEYbywm3kFZWFxnmSFpQhlqRLDbAd4WIEqbWFboBfxsplTnVbN1wNB2nx3Ooeki1Hc1CTCC5DRkmBPAk9HZj3a8ztNXeqF7JJVUTs2%2F4k3D%2FA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e2ff8b92aac6-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=13755&min_rtt=13755&rtt_var=5158&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=954&delivery_rate=212271&cwnd=32&unsent_bytes=0&cid=ad1882145633194c&ts=1817&x=0"
                                                                                                                2025-01-16 00:11:12 UTC487INData Raw: ff d8 ff e1 01 37 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 00 00 04 00 00 00 01 00 00 00 c8 01 01 00 04 00 00 00 01 00 00 01 10 87 69 00 04 00 00 00 01 00 00 00 6a 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 56 88 25 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 32 30 32 31 3a 31 31 3a 30 32 20 31 39 3a 31 34 3a 32 35 00 00 04 90 03 00 02 00 00 00 14 00 00 00 a0 92 91 00 02 00 00 00 04 39 36 31 00 90 04 00 02 00 00 00 14 00 00 00 b4 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 32 30 32 31 3a 31 31 3a 30 32 20 31 39 3a 31 34 3a 32 35 00 32 30 32 31 3a 31 31 3a 30 32 20 31 39 3a 31 34 3a 32 35 00 00 02 00 07 00 05 00 00 00 03 00 00 00 e6 00 1d 00 02 00 00 00 0b 00 00 00 fe 00 00 00 00 00 00 00 13 00 00 00 01 00 00 00 0e 00
                                                                                                                Data Ascii: 7ExifMM*ij2V%2021:11:02 19:14:259612021:11:02 19:14:252021:11:02 19:14:25
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77 74 70 74 00 00 01 c8 00 00 00 14 63 70 72 74 00 00 01 dc 00 00 00 3c 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 58 00 00 00 1c 00 73 00 52 00 47 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7
                                                                                                                Data Ascii: trXYZdgXYZxbXYZrTRC(gTRC(bTRC(wtptcprt<mlucenUSXsRGBXYZ o8XYZ b
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: ca 0b cb 65 56 bf 99 55 f9 ee 06 23 6d 05 28 0c 36 52 4d cb 88 0a 04 8b 80 08 03 b0 07 93 7b 7b 73 c6 17 ce b4 87 90 52 b4 82 39 ee 00 e4 71 e7 7b 0f f8 c0 29 77 bb 48 8f 2c f2 2a c8 ca 16 4c 89 c8 2a bc 05 37 2d 95 20 51 17 5c fd 7a 65 57 48 5e 20 22 81 54 c5 08 24 63 63 d8 24 2d b8 fe d7 0d c7 24 0e 7d 7a 6e 33 a7 53 b9 e6 21 7b 66 94 74 f4 a5 78 ca 28 2c 68 1e 98 ad 26 d7 fa 08 19 69 41 3d 81 ef cf a9 c3 13 51 eb 3f 3d 44 51 0e e9 37 4f 21 41 6a 6e ca e9 fb 4c ef f4 dc 00 4a b2 dd 81 fc ef e7 6b 5c e1 ea cc d9 75 a9 cd 2f 72 05 95 be e6 d7 29 16 25 3c f3 7b 5a e2 f6 20 f9 f3 88 cd 9c 74 f5 85 ef da d2 9e 52 4a dd 04 01 77 12 41 0a 0b da 2f b8 5b e9 2a 24 1b 58 11 7c 61 2e 53 43 04 69 8e f3 43 4c 43 22 4d 39 50 29 7e 60 5a 46 20 b1 1c 8f 03 8e 2b a9 98
                                                                                                                Data Ascii: eVU#m(6RM{{sR9q{)wH,*L*7- Q\zeWH^ "T$cc$-$}zn3S!{ftx(,h&iA=Q?=DQ7O!AjnLJk\u/r)%<{Z tRJwA/[*$X|a.SCiCLC"M9P)~`ZF +
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: 29 53 d2 08 e1 49 0a 18 83 d5 0e a8 f5 a3 33 64 ca ad 6d 8c 8d 4a ae e4 48 52 e9 b4 36 f3 9e 6e d3 ea 66 6b 14 c4 47 44 b6 a9 94 e6 2b 55 aa 6c f6 68 a8 92 66 4a 75 b8 ed ba cb d2 5e 70 29 65 4b b0 c4 7c e9 9f a4 fd 4a ea 1b 55 f2 f6 93 e9 5d 2e 66 73 d4 8c d5 35 99 19 96 ae 19 76 5d 2b 2b 52 9c 5a 4c ea bd 5e 53 48 5f 81 1a 22 14 a5 84 95 a1 6f 2d 3b 10 9e 0e 3a 83 eb c7 51 3a 70 d0 3e 84 68 bf 0d ec 87 45 63 37 ea 54 99 f9 52 6e 68 aa 65 2a 5c 1a 72 23 d6 72 ac 88 d3 e7 d7 2a 9b 15 e2 be 25 54 da 7d 4e 37 31 f4 2d 31 d0 5c 52 db 1b 41 ca 58 75 ce ea cf 97 13 4d c3 90 e3 c5 0b e4 2e 99 80 bf f9 3c 3c 78 14 c8 24 95 12 91 e4 00 02 f2 cb 6e d2 1e 2b 85 13 70 71 b4 4e db d3 d3 23 2e 75 7c 89 e7 48 a4 d5 33 db 76 6e 5e 44 ce a8 cb 1b bf f7 23 88 5f f6 e1 8c
                                                                                                                Data Ascii: )SI3dmJHR6nfkGD+UlhfJu^p)eK|JU].fs5v]++RZL^SH_"o-;:Q:p>hEc7TRnhe*\r#r*%T}N71-1\RAXuM.<<x$n+pqN#.u|H3vn^D#_
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: d2 5f 58 20 25 64 80 3b 1e d7 e4 73 d8 ff 00 5f 7c 1c 4a a6 b8 d2 94 1e 04 a4 1b b6 ea 07 74 7a 90 2f 62 3c c9 b8 b0 bf 6b d8 99 c6 54 8b a8 1d e8 bd b7 76 20 9f 50 6c 49 f5 20 5b ed 80 52 10 eb b9 6c 35 03 b4 f0 c2 c8 14 47 91 ee 3d 28 f4 7f 0c ab 38 2e 01 50 2b d8 7a 6d 27 9f 7f fd ba fb 44 b7 90 41 4a ac 01 bd 81 36 fd 2e 47 3f d7 b9 f4 4a d1 46 df 11 56 e7 90 0d cf 6e 6f c5 ec 79 3c 58 5f d7 09 65 28 01 dc 5c 83 6f f7 e3 f8 7b 8c 7c b6 97 de 52 59 8e 85 ba f3 8b 4a 1a 6d 09 2b 5a d4 b5 04 ed 42 40 25 44 ee b0 16 26 fc 01 73 80 93 b2 2c 94 a2 99 87 94 a2 6c ed f4 f7 f1 5f c7 a7 47 f7 21 42 5c 0d 8b 57 64 55 00 39 27 d0 79 e7 8f db 9e 9c 96 ab a1 c1 b0 2d 61 20 5b 70 24 1b 7a 5f 9b 0e c0 71 c8 ec 79 e2 6b f4 f7 d2 7d 4f 57 32 fd 63 50 f3 c9 99 96 34 af
                                                                                                                Data Ascii: _X %d;s_|Jtz/b<kTv PlI [Rl5G=(8.P+zm'DAJ6.G?JFVnoy<X_e(\o{|RYJm+ZB@%D&s,l_G!B\WdU9'y-a [p$z_qyk}OW2cP4
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: 17 bd 87 db 9c 33 24 af 2c 66 17 62 c9 1a ee 50 4f e1 a2 28 0f 61 6c 4f af 3f af 4a f1 40 9b 8b 94 a2 51 88 6a e4 d6 df 5f 51 e3 a6 16 43 a5 41 4a dd d8 12 9b 80 08 17 e7 8b 73 fc 7c af ce 13 32 65 a9 6a 2a 4a ce d4 f3 71 c1 e0 10 7c 81 f5 e3 b6 0c 2a 4f 78 2e 2d ad a7 71 16 bd ec 00 b9 1c 79 9e d8 4a c8 92 a4 a9 6d 84 90 47 65 85 7a f2 6e 3d 7f db df 10 18 96 3c d7 1e 00 fa 57 ef e2 ef df c7 45 b1 62 f8 68 1b cb 35 35 d7 20 10 38 e7 d3 8b e4 75 9f b7 a4 c6 50 5b 4b 3b 45 fc 3b 0d ae da c6 ea 2a ba bd c9 fa 7c fc 8e 15 d4 8d 41 54 74 36 1e 92 a4 6d 41 04 28 92 2f 73 cf 04 1b 93 df 8b 7a 76 c3 51 29 c2 a7 54 08 da 13 f4 80 3e f7 3d bd 49 fb 5b 05 d2 1e 2d b6 a5 24 1d c3 f4 fe 77 f7 1c 7d f1 f3 4e cb 19 46 25 90 f1 b0 d9 5b e0 5d 01 e6 b8 e8 96 33 49 f1 55
                                                                                                                Data Ascii: 3$,fbPO(alO?J@Qj_QCAJs|2ej*Jq|*Ox.-qyJmGezn=<WEbh55 8uP[K;E;*|ATt6mA(/szvQ)T>=I[-$w}NF%[]3IU
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: 4f 21 3b 9c b9 27 62 df 3b 82 af 9b 2d 6f 52 3d 48 d1 b5 85 8a e7 49 3d 06 50 1d d0 6e 83 f4 d0 b5 44 ce b9 d2 96 d0 63 3a eb 9d 66 1a 96 c7 ce 66 6c c0 84 35 32 bf 32 b6 f2 5c 72 35 33 c6 54 46 50 ea 9e 79 b6 e3 b4 2f 19 72 a3 d9 6f 41 72 c4 f6 b2 1b 14 f8 79 e2 72 d5 1a 1c c0 da 26 bb 43 60 23 61 9a a9 2b 42 7e 6e ac b4 a9 47 e6 4f ee a3 2e ff 00 2e 81 f4 a8 00 ce 39 f2 85 90 f2 e5 23 23 e5 18 4c c5 a3 d0 18 0c 52 69 8c a7 c1 32 25 04 78 52 ab d5 80 90 16 f4 d9 8e 02 bf de 92 b0 93 b0 14 a2 e3 11 d6 9a f6 65 cc d5 27 0a 24 3d b5 c7 4b af 3c 1a fa 13 b9 44 94 24 84 70 13 7b 24 03 60 2c 0f 6c 5b 59 43 44 fb 27 d3 53 4a c5 78 b5 5e fe cf c7 53 ab 6a 11 6d 96 0e df 59 95 5b ee 98 cf 65 4e 6d 37 ce e3 f0 1e 49 1c 02 87 8d fd 5f ed 1f 34 ea 59 8a da 77 67 e2
                                                                                                                Data Ascii: O!;'b;-oR=HI=PnDc:ffl522\r53TFPy/roAryr&C`#a+B~nGO..9##LRi2%xRe'$=K<D$p{$`,l[YCD'SJx^SjmY[eNm7I_4Ywg
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: d8 32 55 58 3a 81 b5 4b 20 f1 74 84 8d c0 dc 9b 90 ab 93 6e e0 ff 00 ce 23 9b 55 07 9a 2a 0c bc 52 52 6e a1 b9 57 b0 bf 60 48 07 9e 79 fd 7b 60 fe 89 5e 97 52 9f 0e 9a c3 a8 12 25 48 6e 3b 06 43 e9 61 2b 5a ae 6d b9 6a 09 27 68 2a da 92 14 ab 59 29 51 36 c2 86 74 62 3d ae 37 fc 35 04 bb 3b 6e 55 51 b3 c9 35 40 7a 8f a7 1e 3a 60 c4 c5 96 65 8e 9d 1a 43 40 aa 83 ea 78 15 cf 24 57 ea 09 e3 a7 89 e9 4c a6 3c a7 96 56 88 f1 23 ae 4c c9 05 27 c1 89 15 bb 17 65 48 50 be c6 5a 4f d4 b5 58 90 07 02 e7 10 db a9 9e ac e5 65 07 19 d2 9d 1c 53 46 42 db 87 32 bf 99 dc 8e 97 3e 7d 6f b6 97 d0 88 fe 3a 0a 4c 30 85 5d 2a 23 c3 4a 01 55 b7 f2 02 6b 27 55 54 ea 25 45 7a 53 91 29 df da 99 13 94 aa 76 63 aa b6 d3 92 7e 66 43 a0 b2 62 c3 87 1d 2a 5c a4 30 54 7c 38 d6 29 52 82
                                                                                                                Data Ascii: 2UX:K tn#U*RRnW`Hy{`^R%Hn;Ca+Zmj'h*Y)Q6tb=75;nUQ5@z:`eC@x$WL<V#L'eHPZOXeSFB2>}o:L0]*#JUk'UT%EzS)vc~fCb*\0T|8)R
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: bb 5f be 22 bb 55 77 63 28 39 e2 2c 00 6e 6e ae 3f 2f bf 6c 4c 2e b2 69 e8 66 bf a5 81 bb 24 a3 43 f2 42 4a 42 7f 11 f9 9a f2 89 bd f9 37 36 b9 e6 d8 80 d3 1d 52 12 13 b9 42 fc 92 0d cf d3 dc 01 7e 7f 50 3d cd f1 d5 6f 96 52 d8 2d 13 36 48 a0 c3 82 93 b8 04 ed ff 00 15 13 5e 68 9e b8 0f 12 15 85 23 8e 42 f2 36 c8 98 38 62 38 95 56 50 bc df e0 0e 17 f2 00 78 e9 cc 6f 36 3c 49 da a2 a0 7f ca 17 73 c0 37 36 f7 3d ed 6f cb 00 67 57 d6 f8 29 53 a5 1b 87 21 44 db cf 8d a3 f5 06 de be 78 6b 0d 46 42 49 0d b8 40 e6 ca 20 6f e7 cc 1e 48 3e 7c 1e 09 20 1b 63 c1 52 75 29 bb 8a 4a 88 bd d6 e1 52 89 ed 60 00 22 fd ed fe bc 5b 1a d3 3c c8 c1 18 b0 0d 42 ef cf e1 15 5f 5a 37 43 a2 cb 88 80 23 db 06 14 db 4b 5d 1f 96 bd 28 d5 73 7e de 9e aa 29 0e 97 5c 3d b6 8e 05 b9 bf
                                                                                                                Data Ascii: _"Uwc(9,nn?/lL.if$CBJB76RB~P=oR-6H^h#B68b8VPxo6<Is76=ogW)S!DxkFBI@ oH>| cRu)JR`"[<B_Z7C#K](s~)\=
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: 53 36 35 cc 9d 19 76 8f 8a 41 2f 09 1f 8f 68 4b ba e6 8f 5d 27 ea 27 c4 cf a3 5f 86 3e 5e 1a 1f f0 ef d0 ec b5 2f 53 ea 0c 08 53 b5 4f 3d 6c 72 a7 22 5a d0 96 3f 6a 56 ab 6e 36 b9 61 e9 4f 3a eb ad b2 f4 98 ac 97 16 4a ca 11 f5 8e 6c f5 5f 3d 6a ee a6 ea 66 72 d6 6e a7 2b 6f 66 2d 42 cd 79 96 5e 61 a2 64 c7 e7 b5 50 a2 51 54 ea d4 22 d4 5b 65 a9 52 e2 46 a6 a1 ad a6 9d 0e 23 ea 44 8e 1d 74 a8 12 4b 49 97 6a 99 90 d2 21 e7 7d 59 75 9a d6 62 a9 4a 97 54 cb 19 72 74 56 3e 75 c1 39 e4 bc dd 6f 35 bc a4 7c e3 f4 e8 cf 23 c4 a2 51 e4 b8 52 a2 56 e9 6d 11 ce d7 03 52 e3 54 73 6d 6d 4e 4a 71 d7 d6 fc 85 39 2a 41 b8 08 0e 38 56 a4 a4 5a c8 48 2b 56 c6 d2 02 52 9f a5 20 00 06 11 f2 20 c0 7c d6 7c 08 24 83 0d 15 53 1b e3 b7 c5 9e 40 36 ff 00 76 7a f9 56 47 36 c1 17
                                                                                                                Data Ascii: S65vA/hK]''_>^/SSO=lr"Z?jVn6aO:Jl_=jfrn+of-By^adPQT"[eRF#DtKIj!}YubJTrtV>u9o5|#QRVmRTsmmNJq9*A8VZH+VR ||$S@6vzVG6


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                107192.168.2.650060104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:10 UTC618OUTGET /alexFrontEnd/img/incubator/10.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:12 UTC889INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:12 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 55501
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0k%2FSYcT65hbtKiVy%2BLL2V9M6znHWf%2FPfdGtDHlgFDAAmJ9jZfwLYC4ZRzViq%2F8ZWO%2FEiU7LA22rvvEbByVKvDWmT%2FZQj1qEWpXWMFa%2FWl5a8fDZzfbzNfdGctLfsnp3KQRzl6LggCQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e3014f3282ec-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=7451&min_rtt=7447&rtt_var=2802&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1196&delivery_rate=390113&cwnd=32&unsent_bytes=0&cid=6251956ed46e163e&ts=1900&x=0"
                                                                                                                2025-01-16 00:11:12 UTC480INData Raw: ff d8 ff e1 01 37 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 00 00 04 00 00 00 01 00 00 00 ca 01 01 00 04 00 00 00 01 00 00 01 11 87 69 00 04 00 00 00 01 00 00 00 6a 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 56 88 25 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 32 30 32 31 3a 31 31 3a 30 33 20 30 30 3a 34 30 3a 31 38 00 00 04 90 03 00 02 00 00 00 14 00 00 00 a0 92 91 00 02 00 00 00 04 38 31 32 00 90 04 00 02 00 00 00 14 00 00 00 b4 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 32 30 32 31 3a 31 31 3a 30 33 20 30 30 3a 34 30 3a 31 38 00 32 30 32 31 3a 31 31 3a 30 33 20 30 30 3a 34 30 3a 31 38 00 00 02 00 07 00 05 00 00 00 03 00 00 00 e6 00 1d 00 02 00 00 00 0b 00 00 00 fe 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 28 00
                                                                                                                Data Ascii: 7ExifMM*ij2V%2021:11:03 00:40:188122021:11:03 00:40:182021:11:03 00:40:18(
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77 74 70 74 00 00 01 c8 00 00 00 14 63 70 72 74 00 00 01 dc 00 00 00 3c 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 58 00 00 00 1c 00 73 00 52 00 47 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00
                                                                                                                Data Ascii: desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(wtptcprt<mlucenUSXsRGBXYZ o8XYZ
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: 44 23 64 6f 90 f2 de 07 44 8d 56 94 f6 3c da 92 a7 3b 74 c0 1e f4 c7 3d 9e d2 5d 37 01 49 1b 7b 0e 1e c4 1d bf 4f 1e 7d b7 ea 41 23 08 ec 4e 1b 4a 92 8e d7 70 37 1e 6c 37 b2 11 a6 1a 78 19 5a 50 4f d2 96 d2 a4 ec b5 6f bf 2e 4a f2 91 ba 08 dd 3d 50 50 32 52 b0 d1 59 42 4a b6 4e c3 72 40 3b 6e 3c 1d 8a 0e e7 61 b9 3f 97 6f 1d 75 df b8 1e 92 96 54 9d 90 82 53 ba 40 07 96 c7 c8 df 73 be df 7f 6f b6 c7 6e ba 0e 37 3f 62 c9 2b 9a cf 7c aa 4e 81 99 f2 f7 d6 5f 44 14 2c 4a ac c4 06 e3 bf 6f 1e db f7 d7 54 16 3e 1e 7c 3f 92 72 d2 47 72 55 1a 1f 45 8e 0a ca 0a 9e 3f 42 21 d1 fa 47 b6 fd fc 75 3d 93 77 d9 75 49 71 86 bb 49 d3 67 1b 0a 2a 42 9d d2 6c 04 b9 c4 9d f6 2b f9 8d 8e c4 f1 dc 14 f8 00 71 1e 53 d4 02 db 2b ec f9 e9 8e bc df 6a ba 57 1d a7 12 80 d3 6a d3 7c
                                                                                                                Data Ascii: D#doDV<;t=]7I{O}A#NJp7l7xZPOo.J=PP2RYBJNr@;n<a?ouTS@son7?b+|N_D,JoT>|?rGrUE?B!Gu=wuIqIg*Bl+qS+jWj|
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: c1 f2 fb 07 b1 43 9c 53 63 75 54 99 46 b9 4f 80 85 ae ee e2 b5 b6 de ae 91 5f a7 14 ce 3a 22 57 32 99 7c 2c 65 c9 25 b0 eb 51 dd 7e 40 5f ae f9 f6 15 93 e7 fa 59 f0 8d ec aa b9 9a 5d 31 c6 ac 28 9c ee 57 31 a2 6d 22 7e 7b 94 29 b6 6c 6c a8 6d 6d 9a 08 76 6b 51 76 5c db b5 3a a5 23 64 b7 5a da 42 12 e2 54 01 f7 df 94 64 19 36 af 39 84 60 0b 66 b7 4e 34 76 a5 8d 3b c4 20 56 ca 0d 41 71 14 69 2c 58 4e 43 69 d9 2b 72 64 d4 3a a5 3c 52 1c 71 29 dd 64 9f 3d 3f 29 f6 26 03 e1 ff 00 6e 64 68 62 2e 4e b9 bb f5 0e 32 7c dd ab 93 d8 b3 14 f6 a2 02 c2 51 69 1c 88 1a b4 0c ec d2 a0 e4 b3 34 20 10 a3 45 47 63 1b 8b ee 8c 8e 22 4a 78 19 f1 bd af 62 59 b2 d8 8c 35 89 0c d7 ac e1 31 f3 47 5e be 77 3d 33 ed da d6 6e e0 58 f1 d8 f4 7f 94 a9 4e 1b ae 15 ec 05 91 4c ac ab b8
                                                                                                                Data Ascii: CScuTFO_:"W2|,e%Q~@_Y]1(W1m"~{)llmmvkQv\:#dZBTd69`fN4v; VAqi,XNCi+rd:<Rq)d=?)&ndhb.N2|Qi4 EGc"JxbY51G^w=3nXNL
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: 85 d0 f3 ae a2 50 af 72 15 b4 6e bc 12 b3 49 2b 56 68 63 28 56 06 66 f4 e2 60 59 b6 e8 a6 34 67 d8 e6 c1 9b 4a 0e 84 ee be 4a 8f 14 15 7d 6d 04 ac 6e 06 dc 11 c4 01 e3 7e 5b 00 9f 3e e4 a8 8d be 92 7a ec 2e 63 8b 4a 91 c9 3f 50 23 f2 ec 76 fb 9f 3f 6f ed f0 7a ac a2 5a a0 1e 28 fa 4e e5 21 2a 52 82 be a0 01 f2 37 01 24 12 08 3b 6f b9 df c7 bf 5f e7 9b 70 15 2d 4b dc 02 95 6e 54 a3 c7 6d f6 24 13 e3 f9 7e bf cf ab 09 70 d6 91 d8 44 c7 d2 de cf e6 1b 50 17 7e 00 d1 f0 09 ff 00 db ef d5 04 91 6d c1 23 47 f7 f7 e3 5f 93 7a fd 3e fe fe 7f c7 af de c2 43 a4 a8 2d 49 0d 24 93 f4 29 2a dc ee 47 ba 09 f3 e4 78 f7 fb 9e ab ec 8c f3 a7 b6 75 20 a5 46 14 bf 4c ee 36 49 5b 0e 32 15 e3 62 0a 42 c9 fd 41 d8 8f 3b 75 29 92 f2 1d dd 29 20 33 ee 77 f0 54 46 e3 7f 24 28 02
                                                                                                                Data Ascii: PrnI+Vhc(Vf`Y4gJJ}mn~[>z.cJ?P#v?ozZ(N!*R7$;o_p-KnTm$~pDP~m#G_z>C-I$)*Gxu FL6I[2bBA;u)) 3wTF$(
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: 34 aa b2 38 27 e9 88 28 20 73 0d d3 67 e2 7d 5e db f8 7f da b6 31 b8 a9 11 fb c3 e2 cd 9b 38 6f 92 af 34 76 1b 15 86 c8 43 1c 56 ad ed 14 35 7a f1 54 b4 f5 2b b2 27 17 b9 62 59 23 91 bd 09 23 0e 77 e1 9a d6 41 a4 9a 1b dc ff 00 79 f7 2f 3d 7d 99 51 63 77 12 23 db 5b 3a 15 69 75 a9 ba 99 2c 56 22 c1 12 0a 4a 8b d0 24 5b 48 b9 2c b6 92 a5 36 d1 69 94 78 43 44 1c 91 37 52 2e 64 4a 9e fe 41 12 6c e9 32 e4 3f 64 eb c8 67 d6 44 d7 5d 53 d2 10 e0 f9 72 0b de a2 d4 5e 04 82 87 4a 90 7c 83 d3 a3 d6 8a e8 3d b4 fc 34 34 c7 4c aa a2 d7 43 cd 35 db 25 73 50 ac e1 49 25 97 60 63 98 b0 f4 ea 8c d4 b4 8f 98 2b 99 2d e6 da 4f a6 55 c8 3a cf 15 21 27 75 22 0a 6a 3c f2 1c 45 c7 ad c8 60 21 af 5e 43 e1 0e 24 97 39 3a e1 5b c7 d4 76 b5 e5 2b 9b 8a 52 ce ee 1d 8a c8 f0 06 dd
                                                                                                                Data Ascii: 48'( sg}^18o4vCV5zT+'bY##wAy/=}Qcw#[:iu,V"J$[H,6ixCD7R.dJAl2?dgD]Sr^J|=44LC5%sPI%`c+-OU:!'u"j<E`!^C$9:[v+R
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: 52 a7 61 85 38 b5 a9 3c 79 2d 41 1c d4 43 63 62 88 e8 4e b6 a2 3a dc 46 37 93 92 c7 cb 9c aa 63 11 46 76 c3 41 81 3b 6d 10 35 e4 1d f8 bb 98 d9 f9 65 92 ad 5f 99 6f 9c af 14 e0 ce b0 88 2b 4a 48 9a c0 2c 08 91 a3 00 71 88 69 9f 7e e3 aa 6e 45 9c 88 c5 b5 7a 9b f3 5a 82 ca bc a8 04 a5 20 94 9f d3 63 e4 78 1b 9f 03 c9 eb d5 1f 2a f4 94 86 f9 0e 67 dd 4a d9 3b 9f d7 71 b0 db c1 f0 77 ea 25 73 39 0b 74 a1 2a 04 f0 59 05 03 64 a5 6b 52 82 b6 fe 5b 25 3b 6d f4 8f f1 4f e9 0c 93 2d 4c 2d 20 2d 29 fa 47 12 a2 a2 a0 77 27 7f 63 e0 13 e3 7f bf 8f 3d 1f 63 71 ed 68 22 ba 85 5d 2f 3d e8 31 40 63 d9 07 c9 f6 24 6b c7 90 7c fe 90 e5 58 fc 82 a0 ec 1e 44 0f b9 e3 f7 fd 7f f6 fb fb ef ab bb f1 e4 be ad de 52 54 54 36 0a f0 40 db cf be e0 1d c7 d8 11 b7 9d ff 00 4e bc 73
                                                                                                                Data Ascii: Ra8<y-ACcbN:F7cFvA;m5e_o+JH,qi~nEzZ cx*gJ;qw%s9t*YdkR[%;mO-L- -)Gw'c=cqh"]/=1@c$k|XDRTT6@Ns
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: e2 dd 8f 52 d5 ee 71 64 d2 42 67 c0 a7 8d 0e 0b b1 a0 3a 55 32 cd e5 2a 32 48 87 19 f5 b1 3f b1 52 22 8b 8b cb 58 06 b4 92 49 79 55 4a 92 e2 0f 4c 08 e6 3b 05 4d 98 97 72 00 0b 32 44 aa a0 33 6c 33 fe 33 7c ce 63 2c 7b bb b2 a9 2e 37 2d 89 58 7b 3e 5c be 48 48 60 c7 41 6e 04 b9 2e 63 17 09 56 5b 72 e1 ec 59 99 31 dc 8a 41 16 46 d3 bc 8d 24 70 88 c8 bf f1 4e d7 cb fd 50 d5 77 f1 cc 06 ae 1c 4c 76 8e ba bf 1e a6 8d 11 2d 3a de 3f 89 51 3c b6 e8 a9 98 42 8f a5 16 6d b0 65 bb fb b2 93 eb b8 1d ac 8e e9 4a 99 78 2d 4f 21 dd 4e 8b c1 94 b6 b3 cd d4 ec af 4d 94 ac 25 45 29 29 48 e4 53 e4 f9 1e 77 df 7f 23 ec 64 e9 b5 a6 9f 65 d8 56 a0 e4 79 ce 6a d5 5e 60 d5 7b d7 55 2c d8 42 76 c9 fc cb 20 9a fa d7 32 28 94 d1 65 9a 62 da 9c 54 82 b7 5b 2c 82 43 4d 82 00 3d 09
                                                                                                                Data Ascii: RqdBg:U2*2H?R"XIyUJL;Mr2D3l33|c,{.7-X{>\HH`An.cV[rY1AF$pNPwLv-:?Q<BmeJx-O!NM%E))HSw#deVyj^`{U,Bv 2(ebT[,CM=
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: 14 92 32 1c 7f 12 3c 01 ae bd 1b c6 bc 52 c0 92 42 c2 48 26 5a f3 44 ea 4f 19 15 f5 2a 32 91 f9 83 2b 02 08 fd d3 fa 75 4b db 48 5c 77 16 52 a5 04 a4 95 ec 9d b7 24 10 77 dc f9 f3 f7 4e fb 1f 73 fa 75 1f 91 64 a7 d2 42 b9 f2 09 21 2a d9 29 20 9d f6 3b a0 8f 6d fc 78 eb d7 77 20 17 0b 01 1f 52 5c 24 ab 96 fe 02 95 b8 1f e3 6c 77 fb fb ed f6 ea 3f bf ff 00 d7 4d 1a f5 91 42 c8 74 e5 80 21 75 ae 03 7a 2b af 63 be 20 ef 5e cd a1 d1 42 ca e8 34 0f 82 3c 8f 70 7d b5 b1 ed b1 fa fd bf 9f 9e bf aa 2e 2f d9 40 ac f8 49 59 24 0d cf 8d f6 f3 c7 c9 f0 3f 9f eb d4 4a cf d4 49 7c ac a8 ad 3b a7 97 90 37 0a 3b 94 f8 1b 7b ee 36 03 64 9f b0 db a9 dc 28 c9 7d 5f 56 ff 00 41 24 80 76 04 0e 3b 0f 63 e7 72 4e db 0d f6 f2 7a fe d8 d5 a5 e4 7d 21 21 09 20 9e 40 12 bd f7 04 1e
                                                                                                                Data Ascii: 2<RBH&ZDO*2+uKH\wR$wNsudB!*) ;mxw R\$lw?MBt!uz+c ^B4<p}./@IY$?JI|;7;{6d(}_VA$v;crNz}!! @
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: c1 7f 49 52 d1 10 f9 27 87 35 1a d0 1a f0 ab c5 41 f0 79 0d f8 eb d2 1f 88 d9 98 e0 ec ee db c5 44 14 d9 b1 8a a1 35 d7 55 1a 95 d6 7a ee cc 58 9d f2 96 55 95 88 f7 1c 97 7e c0 75 ea 56 0d 01 a4 a5 b4 c9 b3 4a 12 3c 21 99 4c 29 00 ed c5 4a 1f d1 d4 12 a5 03 e4 8d 89 1e 4f b7 5c 77 34 d2 82 52 ca 5d 76 dc 87 16 10 e2 be 61 9f a4 28 fd 5b f3 8c bd 8a 47 9d f6 d8 1f b0 20 75 24 7b 4f b2 35 02 4d 82 f7 03 e9 3f 3b 20 7f 69 d8 2c 6f ff 00 67 db f9 75 cd 7f 03 c9 9a 04 1b 35 81 b7 82 99 b2 82 49 db ee 42 fc 1f 3b 6e 7d bd ff 00 5e 8b f1 e2 e4 1a 2d 96 e0 46 b7 ea 42 b2 13 a2 38 fa 64 8f a0 02 09 23 5b d8 0c 0e c7 59 ea c9 4b 11 7a 6f 58 f1 52 a5 63 e4 4a 31 0c 87 45 41 d1 00 fd 8f 8f 7f e7 d7 ed 5d a5 58 d4 76 c8 6e 45 a0 f4 e4 27 8f f4 b8 e0 11 c1 20 1f 10 d1
                                                                                                                Data Ascii: IR'5AyD5UzXU~uVJ<!L)JO\w4R]va([G u${O5M?; i,ogu5IB;n}^-FB8d#[YKzoXRcJ1EA]XvnE'


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                108192.168.2.650063104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:11 UTC618OUTGET /alexFrontEnd/img/incubator/11.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:12 UTC891INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:12 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 49556
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MufWT4pru9%2BSnqESuo%2BEibbCK1zFlmnttdwX9XpFzK%2BjQZ5N4D8UORzjmBaZJuhmU%2FH0dpOs2%2FBdSxvn3EqGO8hzVh2POMASesvfWy4XObasGksOy8SA%2FFj%2BCmYtgDzyEXLm4ss9NQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e3044e13ab39-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=13627&min_rtt=13626&rtt_var=5113&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1196&delivery_rate=214076&cwnd=32&unsent_bytes=0&cid=e59025be2744677a&ts=1526&x=0"
                                                                                                                2025-01-16 00:11:12 UTC478INData Raw: ff d8 ff e1 01 37 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 00 00 04 00 00 00 01 00 00 00 c8 01 01 00 04 00 00 00 01 00 00 01 11 87 69 00 04 00 00 00 01 00 00 00 6a 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 56 88 25 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 32 30 32 31 3a 31 31 3a 30 33 20 30 30 3a 34 30 3a 31 38 00 00 04 90 03 00 02 00 00 00 14 00 00 00 a0 92 91 00 02 00 00 00 04 38 31 32 00 90 04 00 02 00 00 00 14 00 00 00 b4 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 32 30 32 31 3a 31 31 3a 30 33 20 30 30 3a 34 30 3a 31 38 00 32 30 32 31 3a 31 31 3a 30 33 20 30 30 3a 34 30 3a 31 38 00 00 02 00 07 00 05 00 00 00 03 00 00 00 e6 00 1d 00 02 00 00 00 0b 00 00 00 fe 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 28 00
                                                                                                                Data Ascii: 7ExifMM*ij2V%2021:11:03 00:40:188122021:11:03 00:40:182021:11:03 00:40:18(
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77 74 70 74 00 00 01 c8 00 00 00 14 63 70 72 74 00 00 01 dc 00 00 00 3c 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 58 00 00 00 1c 00 73 00 52 00 47 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00
                                                                                                                Data Ascii: desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(wtptcprt<mlucenUSXsRGBXYZ o8XYZ
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: 27 83 c9 f9 50 41 c0 f3 91 c6 46 79 eb 76 6d 37 b3 3a 62 0c 88 fd b1 d9 2f 38 a5 ad 4b 42 ac 1b 14 a4 6f 4e 52 a4 27 d0 1b 10 92 08 09 00 82 14 39 e3 26 02 83 71 17 08 0a 50 dc a4 83 e3 c7 29 00 90 4e 32 37 1f ab 23 ed e7 af 69 f5 84 7a 4a 52 dc 40 2b 28 47 e5 e3 09 19 38 00 f1 80 90 40 dd 8c e3 f6 31 60 c3 65 ac 59 59 67 ca 66 05 35 94 87 23 27 74 4a 63 53 b1 b5 f5 78 16 d1 1b d1 d6 ce ba 1c 93 b0 7e 1f 49 39 79 ab dd 99 77 a2 a2 f4 a8 ae 00 1a 07 83 ae d7 7e 7c fe 9e fb ea 47 93 7f 76 a9 4c 1e 88 ed 5b 4e 08 64 ec dc e6 9a d8 a0 90 01 c2 94 3d 3c 9c 80 0e 77 1e 4e 7a 8d e6 5f 7d ae 38 fb e1 7d b3 69 8b 21 c5 15 a4 2a c2 b5 12 52 95 95 11 80 94 ed 49 00 f1 80 40 f2 38 ea 28 b8 e4 17 d2 b5 a4 6e e7 68 c6 06 40 24 15 78 c7 8f 1c 1f 60 7e dd 42 95 c2 eb 25
                                                                                                                Data Ascii: 'PAFyvm7:b/8KBoNR'9&qP)N27#izJR@+(G8@1`eYYgf5#'tJcSx~I9yw~|GvL[Nd=<wNz_}8}i!*RI@8(nh@$x`~B%
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: b0 2e 0a a7 ad 28 ac 35 4d a7 90 eb eb 25 67 62 14 36 04 34 df 00 e0 25 20 0e 3a 61 dd 54 ab ee a1 58 ab d5 23 4e 71 09 9f 51 93 29 a6 84 a0 30 87 de 5b a0 14 81 81 80 ac 1d a3 00 9c 0e 30 3a 6b f7 76 13 1f 9f ed 3a 58 1a f3 c5 87 c5 59 b8 64 ac b4 e4 92 1b 7f 25 4c 24 51 7a 96 d5 c4 92 1b 0f fb c9 1c b9 1b 42 a0 68 9d ba 7b 8e dc 18 ff 00 86 dd a7 84 6c 56 3e b4 d9 bc 95 ee e4 9b 11 8e af 1c 55 e8 63 29 22 e3 b1 89 26 c1 96 cc 97 26 92 6b 4d 35 96 79 27 96 06 90 9f 00 0b 70 bb bb 91 ed b1 d6 5c fc 17 4b 28 b4 92 1c 4a 52 1a d3 9b 2a 5a 90 90 85 e3 29 72 a4 c6 e1 9d a0 9c f9 1e 08 c9 02 9d cf dc 16 90 ce 7a 44 74 d2 69 ec 36 87 d6 da 5b ff 00 25 d6 2a 4e 12 a5 7e 65 0a d1 e3 df 19 cf 8f 00 63 aa f2 ac da fa 8e f3 3b 91 52 71 b5 97 d0 a2 4c c2 13 e1 40 8f
                                                                                                                Data Ascii: .(5M%gb64% :aTX#NqQ)0[0:kv:XYd%L$QzBh{lV>Uc)"&&kM5y'p\K(JR*Z)rzDti6[%*N~ec;RqL@
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: b3 61 4d a5 4a 00 a9 41 49 c9 23 ed b8 27 f4 04 92 73 81 e7 9c 7b 39 a4 ba 85 95 2d c5 20 25 3f 91 24 81 84 9c 92 4f 39 c9 c0 ce 7c 74 cb 98 fa 72 43 ab 2a dc a5 90 37 15 27 6a b0 02 40 07 00 e3 83 e3 38 f3 f7 2b c4 57 68 14 29 04 ec 00 06 be a2 7e 9d f8 3a f1 fd e7 c7 e1 d7 6f 4d 9d d1 54 f1 23 5a 20 fb 01 ad 6b ce f7 af 7f d7 f9 74 28 f7 81 49 91 2f b6 ea 84 c6 1a 52 e4 5a fa 8f 46 98 e2 5b c2 b1 06 e7 a2 55 29 f2 dc 38 3f 42 44 9a 34 04 95 78 25 60 2b c8 ea 27 ad 48 76 66 8e e9 c5 63 68 53 6d 5c 5a 7b 32 5b 43 2a 01 99 f4 b9 b4 c9 45 78 e3 68 7e 5b 4d 2d 4a c6 d5 38 94 e7 27 1d 1a 17 0d b0 35 02 d4 bb 34 f5 c5 33 be ef a4 88 f0 04 85 a5 29 35 7a 5c 84 54 a9 69 dc 48 4a 16 eb 8c bd 09 b5 12 08 54 dc 67 93 d0 f9 79 68 95 e7 a6 5a 0b 32 81 5f 8b 31 b8 9f
                                                                                                                Data Ascii: aMJAI#'s{9- %?$O9|trC*7'j@8+Wh)~:oMT#Z kt(I/RZF[U)8?BD4x%`+'HvfchSm\Z{2[C*Exh~[M-J8'543)5z\TiHJTgyhZ2_1
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: 69 07 e9 69 b5 38 70 52 d1 ca 80 49 c0 24 24 92 33 e3 88 76 75 f5 75 14 ab d2 a9 ac 25 2a 24 61 96 7f e9 60 0f a0 f0 32 3c 0f 1c 7e 9d 4a af da 7a 91 2c 3e 87 2e b8 52 23 48 43 8d 39 19 49 01 3e 9b a8 29 5a 0a 84 40 b3 94 95 24 9c 82 09 3c 83 d3 22 56 95 5c 0a c2 45 4e 96 9c 2b 0a 38 90 a4 91 82 48 38 64 00 7c 92 47 1c 1f 72 7a b1 c4 b6 3e 3f 50 e4 05 47 e2 17 d3 11 c4 3c af 80 40 d8 f0 de da 3e de e4 fd fa 02 c8 c3 71 dc 7c a4 56 d3 7c 8b 13 20 24 93 af 3a 2c 7f bb fb fe f0 95 5a a3 2e ab 35 73 aa 2e fa ef 3a 40 71 cc 04 95 6c 1b 31 b5 20 0c 8c 70 40 fd 7a f9 42 1b 28 dc 32 49 19 04 82 36 8e 30 3f 4f 1e f9 19 cf 4d eb c6 42 ad bb 8a 75 29 c9 09 74 c4 4a 50 f2 9b 4b 81 92 fa 8e f5 7a 69 52 73 80 95 24 02 78 ff 00 6f 49 ac dc 8f a4 15 16 ca c1 48 23 6f d4
                                                                                                                Data Ascii: ii8pRI$$3vuu%*$a`2<~Jz,>.R#HC9I>)Z@$<"V\EN+8H8d|Grz>?PG<@>q|V| $:,Z.5s.:@ql1 p@zB(2I60?OMBu)tJPKziRs$xoIH#o
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: c3 e2 30 6d ea 27 f9 34 b3 cb 35 92 54 24 51 c7 0c 72 4b 22 92 40 64 45 62 e4 80 07 e1 0c d6 e4 5b 96 95 4d fa 5d 36 13 6b 66 88 91 4f 8a 86 52 03 68 98 b0 3e 66 52 bc ee 70 2b 09 2e ac 95 9c 12 4e e5 75 1c dc ae 2a 4c 37 56 d2 ca 5d 0d 3f 29 e3 bc e0 fd 2b 73 69 3c f9 c0 c9 3f 7f 3f 73 77 44 63 68 0d 4e 72 9b a5 cf 4e a1 53 6a 15 57 23 6a 45 42 e0 61 70 ab 02 99 58 7b 0b 9b 47 a7 11 ea c7 86 82 a2 e4 29 b1 c2 dc 65 f6 db 0f 8c 2b 69 98 fb cd f8 6e 53 74 1e cc a4 ea cd 97 a8 f5 67 b4 9b 50 a9 69 a8 50 25 5c 54 19 32 24 41 4c 85 14 aa 9e ec 88 41 59 22 3a bd 68 ee ba da 0b ad ad 03 1b 81 26 26 3f ba ed 5d 39 99 29 43 35 74 c2 08 4d c4 96 22 26 5a d3 68 25 b4 8d 39 b3 42 4f d0 cc 07 d0 da 0d e4 f5 ad f1 1f b5 7f c2 5e c3 ee 38 bb 33 b9 53 23 d9 77 52 28 62
                                                                                                                Data Ascii: 0m'45T$QrK"@dEb[M]6kfORh>fRp+.Nu*L7V]?)+si<??swDchNrNSjW#jEBapX{G)e+inStgPiP%\T2$ALAY":h&&?]9)C5tM"&Zh%9BO^83S#wR(b
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: 64 94 10 cc ad e7 7a 07 7e 41 d8 eb 6d 8a 7b 14 fd 5d d2 c8 91 dd 4b ac b3 ab 16 2b 49 58 50 5f d4 dd c9 14 29 44 8e 0e f0 12 7e c4 63 ce 3a ce 91 6d b9 aa 9f a9 ba 4e a2 80 9f fe 95 ec 32 08 c9 27 37 04 42 49 fb 67 1e 3c 93 d6 74 05 df 0a c9 36 29 0c 81 d9 28 95 66 f7 e4 cb 22 ec ec f9 d9 d7 9f d7 7f 7d 74 8d ef 2b 14 6f 77 b7 72 5b a0 8b 5a 9d 89 aa c9 5e 00 09 11 46 d1 bf 14 f0 00 1c 41 d7 e1 e3 f0 1b eb fa 4f f7 45 29 2d d7 ad 64 ee 21 4b b2 69 cb ce ec 1d a6 7d 50 28 e4 7d bc f2 70 4f 19 cf 40 a5 7a 5b 6a 42 88 51 5f f1 15 e0 e7 68 23 09 07 9f d7 c6 7d c7 8e a6 ed 75 ba aa 32 2e 94 aa a3 5a a7 55 da 45 30 b5 4e 6a 00 29 55 22 03 13 26 b4 9a 44 f5 a9 4a 2b 9d 1d e4 bc b9 04 6d 19 71 29 09 1b 72 46 29 d5 68 ef 6e c9 d9 91 bb 69 00 05 11 91 f4 e3 80 07
                                                                                                                Data Ascii: dz~Am{]K+IXP_)D~c:mN2'7BIg<t6)(f"}t+owr[Z^FAOE)-d!Ki}P(}pO@z[jBQ_h#}u2.ZUE0Nj)U"&DJ+mq)rF)hni
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: dc 84 a5 93 ea ab d5 6d 49 08 0a 3e a1 c1 49 07 09 c1 c8 3c 10 4a df 96 bc c9 f1 68 14 26 2b b6 55 2a a1 6d d2 64 53 1a 8b 36 e2 8a dd 4a a0 87 e6 bf 2d b4 fa 25 49 01 68 75 f7 02 31 f9 82 86 7d f2 27 dc 74 0b 86 dd 9a e3 35 9a 7b d1 1d 69 39 0e 8c 3a c3 cd 82 a5 7a ad be 8c a1 6d 2f fb 2a 07 df db a2 da 54 af d7 24 3c 1e 95 36 8e 31 0a 2c 7a 81 40 8d 03 70 1a 0a 3e a5 27 60 12 09 de f7 d0 76 13 b8 fe 0f 49 85 c4 d1 ed 3a f8 ca 59 ec 66 5e f5 99 82 57 5a 59 09 77 76 73 56 46 73 a9 24 1f 24 f1 20 4f 51 be 85 01 97 7d 6b 58 b5 f7 a2 5d af 29 2e 14 a9 ad ca 03 27 0a 4b 4b 4a 88 c0 c6 49 19 18 1c 1c 91 ef d5 c0 de fd ba 6a 0e 96 56 2d 88 7a ad 6d cd b6 bf ae 96 7d 26 f2 b5 91 20 a5 b4 d6 68 95 36 9b 76 1d 4e 04 80 1c 6a 44 25 16 e5 32 56 da 8a 7d 76 1d 6b 20
                                                                                                                Data Ascii: mI>I<Jh&+U*mdS6J-%Ihu1}'t5{i9:zm/*T$<61,z@p>'`vI:Yf^WZYwvsVFs$$ OQ}kX]).'KKJIjV-zm}& h6vNjD%2V}vk
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: 3c 94 90 85 9d 99 00 36 b4 80 91 ce 49 52 81 c1 e4 f1 b4 fe e0 9c 8e b4 04 cc e1 2a 53 7b 09 19 c1 00 a4 7f d1 e7 fc 0e 7d fa 32 8a a2 2a b1 64 d9 90 68 82 3f 85 4e be 9f b8 f1 e3 44 7e 3f 9f 5f 8f 33 ad 2b 01 a1 a2 14 8d fb 7e a3 c9 f6 fb 79 e9 ff 00 19 e5 47 4e df ce 92 06 06 4e 33 93 c8 f6 fb ff 00 f1 9e be 1e 74 b8 bc a8 f0 78 4a 4f f3 24 63 df 1c f3 ee 07 4d f8 f5 04 b6 8f 4d 61 4e a4 7e 45 a5 40 92 9f 61 e7 db 8c 10 49 fd ba fd 7a 69 7b 72 5b 52 da 4e 32 41 4a 42 80 c6 08 dc 14 49 ce 49 e0 0e 3a 94 aa 00 0a a0 e9 40 00 79 f6 1a 03 fe 83 fb ba f9 0a db d6 8e fc 7d 8f 8f cc fe 1d 69 3e 90 a7 9f 49 03 05 4b 03 20 10 32 a2 33 83 ec 39 f1 ef d4 0b ac 55 e8 d6 7d 91 71 56 9f 7c 36 f2 21 aa 2d 3f c2 56 e4 f9 c7 e4 e3 34 de 4f 2b 4a dc f5 88 1c 84 b4 a2 3e
                                                                                                                Data Ascii: <6IR*S{}2*dh?ND~?_3+~yGNN3txJO$cMMaN~E@aIzi{r[RN2AJBII:@y}i>IK 239U}qV|6!-?V4O+J>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                109192.168.2.650065104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:11 UTC618OUTGET /alexFrontEnd/img/incubator/12.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:13 UTC889INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:13 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 52008
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SQ6NALOLWWehDDW%2BAPCmeggc7PlGAa16nZbuoVtr0h%2Bnl13UcnzQ2nw%2BR6%2FARnCDY8mMxoTMa4iBLDyizq7uQ%2B6q73mUupwgULH6yaJ7%2B8WtC6ErAYcw73M2taCzDHmqEsoZs4gvFA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e304eb96ab9f-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=14232&min_rtt=14223&rtt_var=5352&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1196&delivery_rate=204238&cwnd=32&unsent_bytes=0&cid=881f89e0f977f4f5&ts=1860&x=0"
                                                                                                                2025-01-16 00:11:13 UTC480INData Raw: ff d8 ff e1 01 37 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 00 00 04 00 00 00 01 00 00 00 cc 01 01 00 04 00 00 00 01 00 00 01 11 87 69 00 04 00 00 00 01 00 00 00 6a 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 56 88 25 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 32 30 32 31 3a 31 31 3a 30 33 20 30 30 3a 34 30 3a 32 32 00 00 04 90 03 00 02 00 00 00 14 00 00 00 a0 92 91 00 02 00 00 00 04 33 37 36 00 90 04 00 02 00 00 00 14 00 00 00 b4 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 32 30 32 31 3a 31 31 3a 30 33 20 30 30 3a 34 30 3a 32 32 00 32 30 32 31 3a 31 31 3a 30 33 20 30 30 3a 34 30 3a 32 32 00 00 02 00 07 00 05 00 00 00 03 00 00 00 e6 00 1d 00 02 00 00 00 0b 00 00 00 fe 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 28 00
                                                                                                                Data Ascii: 7ExifMM*ij2V%2021:11:03 00:40:223762021:11:03 00:40:222021:11:03 00:40:22(
                                                                                                                2025-01-16 00:11:13 UTC1369INData Raw: 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77 74 70 74 00 00 01 c8 00 00 00 14 63 70 72 74 00 00 01 dc 00 00 00 3c 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 58 00 00 00 1c 00 73 00 52 00 47 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00
                                                                                                                Data Ascii: desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(wtptcprt<mlucenUSXsRGBXYZ o8XYZ
                                                                                                                2025-01-16 00:11:13 UTC1369INData Raw: 13 ba 44 02 47 b8 00 0f 1e df 7e 98 14 0d 4e ed 86 4b 4a 27 4b 3b 87 28 24 a5 c0 9e e3 34 d9 c5 01 9e 32 51 da fb 5f 88 db 94 83 f3 93 8c 6a eb 37 6f 6a 32 90 e3 8a d2 1e e2 54 b0 02 83 8d f7 15 a6 ec be a3 82 30 97 15 da ec 8d 87 f1 07 9f 91 8e 85 4a 02 14 96 9c 56 e0 53 ec 46 4f 0a 27 39 c7 b6 40 1f 87 07 8e 3a b0 97 02 3b ec a7 73 69 dc 5b 4f 3c f2 76 fc 8c ed 24 93 ee 41 3d 07 b1 62 e3 34 90 cb 7f 29 32 ab 11 b6 cb e5 07 20 3e c4 7c e8 5f 3b d9 25 7f 51 af 6e 98 e2 ab 4e bf a0 cb 4b 18 a5 e2 52 ec b8 9c 52 7d 4d c4 97 3c 69 82 35 a1 e0 10 a7 f2 3a eb 4d 76 ea 67 6a d4 e3 29 b4 e8 ef 73 68 08 00 24 2b b9 4d 2f 09 59 c8 dd 95 ff 00 6a 82 89 07 e0 12 73 c6 78 ea 96 99 af 7d a4 b0 a2 1f d1 ce e7 12 5b c2 72 3b 96 d2 a2 0e e3 9f 77 3b 50 cf 19 f8 03 e7 8c
                                                                                                                Data Ascii: DG~NKJ'K;($42Q_j7oj2T0JVSFO'9@:;si[O<v$A=b4)2 >|_;%QnNKRR}M<i5:Mvgj)sh$+M/Yjsx}[r;w;P
                                                                                                                2025-01-16 00:11:13 UTC1369INData Raw: 16 59 4a 94 42 85 3d e2 19 a9 d1 ef bb a6 93 a2 fa 35 12 91 63 68 de 94 a0 d3 e9 d4 1b 7a 42 db 83 51 b8 52 90 cd 4a a9 29 f6 f6 ae a7 21 0b 0a 60 4e 92 a7 5d 7d 41 6e 79 85 2b 1d 0b ab 95 a1 93 b3 25 7c 56 35 ed cd 09 8d ee c8 08 11 c4 ac 57 c0 04 22 f3 90 0f a0 06 1a 1a 72 08 d6 cc e4 7b 4f 37 db 14 20 c9 77 25 b8 f1 b5 32 22 74 c5 c4 db f5 6d 49 16 91 8a 15 91 cf a5 04 9e 25 99 23 64 32 21 84 48 24 e5 c0 6d 76 dc ec 69 49 50 1a 53 dd 92 0f b7 a7 b9 ed 1f 46 7f 69 3d a0 70 31 f3 82 7d 86 78 c7 58 2b b5 bb 18 50 c3 9a 4d dd 8a d4 73 ea 57 74 3a 40 54 3f 79 ec f7 1f 88 c1 fd de e3 a1 6e 6e 9f dd 8b 53 8a 4d 68 8c 8c a4 99 b2 ce 3f 66 33 c6 47 b6 47 3f 1f 07 44 e6 9e de 4a 51 3f 6e e3 23 9f e1 d3 06 79 3c 81 92 07 e3 8e 7a 2d 2d 18 24 1c 87 6c d8 70 ac 0f
                                                                                                                Data Ascii: YJB=5chzBQRJ)!`N]}Any+%|V5W"r{O7 w%2"tmI%#d2!H$mviIPSFi=p1}xX+PMsWt:@T?ynnSMh?f3GG?DJQ?n#y<z--$lp
                                                                                                                2025-01-16 00:11:13 UTC1369INData Raw: 02 9f 2a 00 de bd f5 af b1 df e4 3f 3f 6e 9c df 74 7a 55 4c a4 f8 3e d9 91 e9 2d ad 29 76 c9 a1 5e ce 16 52 4a 24 ca 6a e2 a8 a6 a0 a5 6d db bb 09 5a 02 ce c2 70 d8 dd 9c 67 a5 33 e0 75 ad 54 2b 2f b8 7d 6d d0 2a b4 c7 22 c8 d5 3b 01 da bd b7 16 4b fb 63 bf 70 5b 52 8d 45 a6 5b 6d 4a c2 a4 3d 14 3c 1b d8 0a 96 94 e0 8f 9e ba 15 d2 7a 6c 5e e7 7c 28 a9 d6 8c 44 09 f5 ab 36 8b 79 e9 9c f8 c8 29 f3 5a 21 4f d4 69 6f 3a 92 a0 76 bc e4 f4 96 4e e4 25 49 8e b2 14 4a 55 d7 10 5d be dc 17 ae 91 f8 9f 68 7c 17 db 76 9b 72 db fa ad 48 b7 e5 43 79 a9 0d a9 d2 e5 41 ca 64 c8 0e 32 10 1c 70 48 6d 4b 6b 61 dc 97 02 d2 4a 4a 48 eb 07 77 9d 1b 90 7c 59 6b ae 1b d2 92 8d 88 d9 95 8a 87 78 ac 38 0a 41 04 31 44 9d 0f bf b8 1e fa f1 ee c7 c1 4e f4 c1 65 bf a0 bd fe d9 69 63
                                                                                                                Data Ascii: *??ntzUL>-)v^RJ$jmZpg3uT+/}m*";Kcp[RE[mJ=<zl^|(D6y)Z!Oio:vN%IJU]h|vrHCyAd2pHmKkaJJHw|Ykx8A1DNeic
                                                                                                                2025-01-16 00:11:13 UTC1369INData Raw: ee ab 9b b6 4d d9 6e b8 cc 67 ae 39 32 95 25 95 ba 0b 61 4d 6d 4a 14 01 49 05 6b 27 3c 60 e4 63 3e f9 ea 74 6d 4b 9b 18 37 ed 5b 7e 3d fe 9a 41 48 f8 cf 35 5c 91 f3 c2 71 f8 1e b5 93 b4 fe a1 50 d8 6a 57 4b f3 dc 40 da 87 a4 c1 5b 8a 42 72 09 08 f3 2a 2a 56 0e 07 00 81 c6 7e 3a 74 c8 e2 ef 58 a8 f1 d4 a1 7a b5 8f 0c b2 b6 52 39 10 91 ad 82 82 e1 07 90 1a 3b f0 3d c9 f1 d5 37 8f cb 50 86 64 36 b2 b5 ad c0 00 43 08 c4 3c 1c 41 e3 f5 72 10 13 a5 04 ed 40 d3 7d bc 8d 75 46 cd b8 6b 73 e3 39 1a 55 46 53 cc b8 01 71 0e 3c 56 95 84 e0 80 52 72 09 c8 c7 b8 1f 3c 8e 3a 8c 7f bf fb fb f5 70 dc 1a 6c 69 34 e9 75 2f b6 92 f8 61 3b fc 9f b3 fc a2 ac 91 80 17 f5 ae e3 f6 ec 38 f9 1d 54 6e 23 66 d0 32 78 c9 24 60 7b 91 9c e7 19 38 e7 fa 3a 40 b7 4e fd 39 04 59 24 74 98
                                                                                                                Data Ascii: Mng92%aMmJIk'<`c>tmK7[~=AH5\qPjWK@[Br**V~:tXzR9;=7Pd6C<Ar@}uFks9UFSq<VRr<:pli4u/a;8Tn#f2x$`{8:@N9Y$t
                                                                                                                2025-01-16 00:11:13 UTC1369INData Raw: 3e 8b 66 d0 2b d7 fd f5 74 c6 9b 3a 8f 15 da 85 e5 aa f7 3b 28 90 f4 35 04 2d 66 8b 64 c0 74 18 f4 78 e9 50 f2 a1 42 a6 a5 b9 2e 9d ab 98 fb 8a 51 1d 73 b5 e2 25 dc d5 b5 a6 7a 28 ee a6 57 ac 98 8d d2 ef fa d1 b7 2c 06 ee d9 52 d3 57 99 16 57 98 a4 5c 13 92 d3 8a 7d da a4 e6 50 a9 90 a8 d4 e8 eb 6e 9b 00 7d 5d 45 d6 d2 b4 24 b6 1b fa b1 75 f7 c5 a9 a2 dd a6 3a 68 9d aa 68 fd 71 98 55 9a b3 4a 31 e2 ea 6d f3 1e 46 c4 50 a9 0a c8 44 e8 51 e4 24 fd 64 b5 29 6d 79 6d b8 a5 a8 0c 74 8a 7b f0 d3 ea 27 7b 3d c2 dc 32 aa b1 0b fa 33 a3 11 a5 69 6e 90 d1 a1 b8 f2 60 ba 69 cf 26 3d db 77 c5 66 3a fc 87 2a 17 15 69 85 41 8f 27 6a 9d 66 95 4b 61 86 95 e5 bc 77 56 39 ee e2 c5 e0 21 8a c5 fe 72 b5 89 44 69 14 45 3d 52 15 55 98 27 33 c0 04 da b3 92 4f 10 55 10 80 ce 3a
                                                                                                                Data Ascii: >f+t:;(5-fdtxPB.Qs%z(W,RWW\}Pn}]E$u:hhqUJ1mFPDQ$d)mymt{'{=23in`i&=wf:*iA'jfKawV9!rDiE=RU'3OU:
                                                                                                                2025-01-16 00:11:13 UTC1369INData Raw: 1f 76 7f af 3d 4f 66 a8 a6 25 0b db 9a 1c 43 ed ff 00 eb ca 1f 7f e1 d4 09 47 73 4f 71 93 b1 43 ef 23 9c 0c fe df db fc fd 4e a7 1c 43 a0 0e 7f c0 31 3e 0f fc bc bf c3 a5 4c ca 29 a9 64 91 b3 ce 9f be f5 ad cf a3 af d7 fe 03 a6 bc 59 ff 00 29 87 ff 00 12 58 27 ff 00 cb 01 fd 3c fd ba ef 1b 5c 6e 15 bb e1 60 99 ad 18 ea 53 dd c0 d5 59 51 c9 52 77 26 b1 18 2c 24 87 49 dc 81 9c 82 a2 53 8f 50 18 e9 11 2e a8 b5 28 95 2d b3 9f 9d db 94 07 dc 09 56 38 f8 07 39 fb ba 3b 35 e3 53 64 31 d8 36 9e d3 19 d5 da 65 35 ca 8e a9 5e 55 49 1a 34 ed 32 98 ec 8b 85 66 b7 4d cd d0 cd 49 65 35 78 cd 52 0b a5 1f 4e ca d5 19 d4 b8 3c d0 54 02 ba 55 f1 ee 94 be 49 5b e9 07 f0 d9 80 4f 24 63 24 9f 63 8f 9f df d6 b0 c1 d1 96 08 2d c4 8f 1b 46 d9 1b 52 a3 31 65 72 ae cb e0 a3 2a 79
                                                                                                                Data Ascii: v=Of%CGsOqC#NC1>L)dY)X'<\n`SYQRw&,$ISP.(-V89;5Sd16e5^UI42fMIe5xRN<TUI[O$c$c-FR1er*y
                                                                                                                2025-01-16 00:11:13 UTC1369INData Raw: 2d 77 45 f8 bb 9b 3a a0 64 05 4c 2d 68 7d 18 6d 4d 0b cb b9 7e 8f 55 96 15 68 5f 8c b3 96 e5 2c ad 1f 10 00 00 80 01 d6 dd a3 81 4c 47 6f ca 95 92 3b 39 43 2c 73 d9 e2 ce 91 ca b2 2e e2 86 3b 2c ae 8d 2c 51 2a 92 91 7a 88 ec db 52 0b 1d f5 8d da 3b 10 ed 6d 40 d6 ab e6 5b 71 3e 9e 81 0a 25 3d a2 92 da d4 6a 7b 1e 92 f2 5d 09 2a 28 2d 36 84 6c 6d 41 25 25 79 db c8 3d 27 6e e0 35 72 45 c5 ad da 81 5a 54 84 ad 15 05 d4 68 8e e3 25 21 b5 34 a7 76 2b 24 a4 28 2d 58 ce 7d fe ee ad ff 00 0c 8d 3d ad f6 e1 d8 a5 6a d8 b8 ea 2f cb bc 6f 1b 9e f6 ba ae 4a 84 9a 9d 56 a9 29 f9 34 e4 a2 9a d8 76 7d 69 f9 13 d6 e2 54 99 1e 6e 5f 75 a5 12 0b 6e 2d 3c 85 f9 54 96 99 f3 ae 49 ee a8 38 e4 ca dd 4a 49 5a c9 2a 2b 5b ee 24 92 47 b8 da 13 8f 8c 0c 7b 75 a1 7b 56 aa e3 f0 98
                                                                                                                Data Ascii: -wE:dL-h}mM~Uh_,LGo;9C,s.;,,Q*zR;m@[q>%=j{]*(-6lmA%%y='n5rEZTh%!4v+$(-X}=j/oJV)4v}iTn_un-<TI8JIZ*+[$G{u{V
                                                                                                                2025-01-16 00:11:13 UTC1369INData Raw: ec 93 5b 8d da 36 af 0a 54 0f f4 96 9e ca c7 10 54 0c 8a a1 4b 6c 90 13 96 b6 23 ed 5e 85 00 27 cc c8 23 93 82 79 f6 e3 8e 46 3f 13 fb 4e 7a c0 a8 5c ea 92 d9 48 50 5a 16 16 00 20 03 8c fc 1e 0a 71 c6 01 07 e7 d4 7a a8 ef 9d 72 d3 d6 6b 91 ff 00 33 6c d4 d1 ed ef cd 76 5e a3 44 ae cc 7a 65 55 c9 3f 4c 97 1e ac d7 e4 b7 21 31 a5 ca 90 e0 75 c3 05 86 d1 12 32 7c b6 59 05 03 7a eb 58 fa b9 48 93 4b b6 a6 ce 95 06 45 46 eb a8 18 b0 a9 54 15 a5 df a6 f3 1d 5a 5a 32 5b 76 4b 8e 30 a2 3c b0 86 54 e3 8a 21 7b 83 84 71 d0 fa 1f 10 71 39 17 31 f3 b7 58 1e 08 af 66 30 a8 ed 34 86 34 44 f4 a5 95 8b 33 03 fd c0 00 f7 20 6f a7 2c a7 c2 6e e9 c4 c2 96 0f a5 73 97 37 78 a9 d8 32 49 1a 45 0a 4d 24 92 7a b0 43 1a a2 a3 68 90 e7 91 1f 48 62 7c db b5 17 c3 ae ab 29 3b f7 64
                                                                                                                Data Ascii: [6TTKl#^'#yF?Nz\HPZ qzrk3lv^DzeU?L!1u2|YzXHKEFTZZ2[vK0<T!{qq91Xf044D3 o,ns7x2IEM$zChHb|);d


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                110192.168.2.650067104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:11 UTC592OUTGET /alexFrontEnd/audio/FF_SFX_WebEvent_UI_Confirm.mp3 HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                Accept-Encoding: identity;q=1, *;q=0
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: audio
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Range: bytes=0-
                                                                                                                2025-01-16 00:11:13 UTC908INHTTP/1.1 206 Partial Content
                                                                                                                Date: Thu, 16 Jan 2025 00:11:12 GMT
                                                                                                                Content-Type: audio/mpeg
                                                                                                                Content-Length: 11612
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:50:30 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Content-Range: bytes 0-11611/11612
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vqeq%2FFczI0L4w9pKQmhd%2Fjpx3yE99Px8AAb6o2logEdMqQA%2FWUSG6iJIw7kbeJ3rAPPMR5Ggc9MFQMyK1hgzeVEGwqswLUCIrBWzuj4Ze2Z60JgpDekI3el4BpaB3Y8tc7xA5yVmIA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e304be8f8268-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=7540&min_rtt=7500&rtt_var=2841&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1168&delivery_rate=389333&cwnd=32&unsent_bytes=0&cid=54827e8efff087ce&ts=1649&x=0"
                                                                                                                2025-01-16 00:11:13 UTC461INData Raw: ff fb e0 40 00 00 0b 9f 88 3d 4d 19 e0 02 a2 a9 27 cc a3 3c 00 1f 4e 37 61 f9 89 00 0b 7b 46 ec 37 1e d0 03 ab fe 01 a9 66 6f c4 7b 26 9b 00 c2 d3 63 08 21 97 4a 53 59 7e fe 3e 18 df ef 19 86 af 57 ab d9 2a 9f 51 b7 0d c0 72 0b 01 ee 01 a0 27 12 85 fc 7a c8 5a 17 64 e1 3b 2e 6a 3b 27 0d 03 41 50 de 4e 0b 83 84 37 f1 f7 47 8f df bf dc 06 05 63 26 55 8a c8 9a bb f7 fb 80 af 67 8f bf 78 71 e3 eb 37 dc 04 e1 a0 a0 6b 2d 87 43 83 1a 1e 87 a8 e3 c0 43 d0 f8 f8 60 56 28 19 21 a1 8a 08 90 df bf 8f 88 0f df df 0f 1e 3c 89 de 30 32 44 86 87 9a 6a 36 c2 76 5c dc db 15 8a c7 95 7e ac 56 3c d4 37 ef e3 c0 57 b3 df 14 a6 bd e9 4a 7f 8a 53 5f ff 7b de fe f7 de 28 f1 e5 32 f2 26 b3 7b de f8 bd f7 8a 40 79 4c bc 89 4c dd fb fb e1 fb fb e2 03 c7 94 bb c7 94 cd df c7 dd 1f
                                                                                                                Data Ascii: @=M'<N7a{F7fo{&c!JSY~>W*Qr'zZd;.j;'APN7Gc&Ugxq7k-CC`V(!<02Dj6v\~V<7WJS_{(2&{@yLL
                                                                                                                2025-01-16 00:11:13 UTC1369INData Raw: 79 13 57 87 1f 74 7e fe 3e e9 01 e5 21 ab 22 65 fc 78 0a c6 49 53 8c 99 7f 1e 45 63 25 58 19 22 7b de fb 78 af 67 c3 ca 43 57 b3 d9 5e cf 3d 1e 3c 79 a8 6a c7 9a bb f7 f7 de 2f 7b fa 3c 79 13 2f 1e 53 37 7f 1f 74 7f 1c 70 21 e5 e0 fb f2 87 3f ea 04 1c 08 44 e7 cb bf 86 25 c3 e5 cf c3 10 42 5c 3e 5c fa 81 07 02 11 3b cb 9f e1 8d 21 a2 1b 21 a2 47 31 53 16 cc 45 b5 1a 8d d8 e1 85 b6 e0 17 51 61 d8 13 ae ac 68 0c 43 a1 77 a5 2d 21 d4 05 22 3b 06 2e e1 3a 13 81 82 04 de 40 86 fb 1a 10 f0 e9 c0 d7 40 6b c5 9a 39 21 ab 49 f3 76 4c 2d 00 06 bc 39 00 c1 01 f2 93 a4 54 7d 20 83 56 27 81 a2 27 71 99 16 59 92 44 99 13 38 f4 1b 48 93 28 1e 20 85 12 e1 38 b3 62 0e 61 43 4d e3 36 74 c8 70 16 c6 50 f0 f0 20 20 e9 18 f1 9b 26 88 62 1b 6f 91 02 3c 83 98 9b 13 84 b9 14 3c
                                                                                                                Data Ascii: yWt~>!"exISEc%X"{xgCW^=<yj/{<y/S7tp!?D%B\>\;!!G1SEQahCw-!";.:@@k9!IvL-9T} V''qYD8H( 8baCM6tpP &bo<<
                                                                                                                2025-01-16 00:11:13 UTC1369INData Raw: 9f 6d 64 95 eb 93 26 21 e1 f5 6f 3e b5 f6 f2 16 7e 22 33 c5 8d a7 1a b5 d9 b6 2d 14 51 49 65 e7 ad 80 6e 13 f2 e4 54 6c 96 18 e5 b8 94 c7 17 02 70 64 0b 8b 50 ef 2f 65 51 c3 62 fc 92 32 59 c9 63 a5 34 04 39 46 e1 05 9d c2 1c 77 2b 46 82 ce b0 88 2c 19 de b7 4d e7 39 d3 52 2d f2 89 a3 54 d5 e9 7d fc fc 55 cd 2c 5e 08 58 71 85 a2 f9 f8 dd 35 48 b5 fe 98 3f 45 84 a6 46 26 95 70 7f fa ff 3f ef ee 36 33 7f c8 48 4a c2 40 77 15 69 21 9c 99 47 5e 94 de 33 ab e6 f7 81 8f 7c 63 e3 7f 44 bc 96 1f e6 69 cc 9a 2b 50 45 c0 3a 06 1e 3e 29 bd 7a 6b 1f 7f e2 5b f7 f3 db 39 b6 75 7a f8 49 84 81 33 33 03 98 7e 92 72 6e 2e 07 39 f2 8a 61 88 e3 ab e7 7b ff ff 7f ff ff ff ff ff fe fe d9 7d 1b 3f 18 c6 f7 f7 8f 9c 7f ff df ff b1 b0 c4 bd ed 13 51 e9 26 71 bf 4d 5e 04 2a ee d3
                                                                                                                Data Ascii: md&!o>~"3-QIenTlpdP/eQb2Yc49Fw+F,M9R-T}U,^Xq5H?EF&p?63HJ@wi!G^3|cDi+PE:>)zk[9uzI33~rn.9a{}?Q&qM^*
                                                                                                                2025-01-16 00:11:13 UTC1369INData Raw: 48 e5 84 42 cb 12 e0 c0 65 28 d7 69 ab c1 39 a1 3c 95 37 16 1c 16 5c e6 d0 99 9b 6d 06 07 cf af b6 f3 bd fb ea 9b fb c6 37 f5 8a d7 fd fc db fd 5e de d1 e0 fc d7 e3 38 ff 1f fc 44 a7 97 bb 6c 89 7c 46 b6 69 88 13 c1 ae b5 8a 63 3b f0 a1 31 45 78 72 34 e3 12 bf 7c a6 4f a3 9c 9d c6 bb d8 70 62 d9 b6 9b 96 9a f6 8d 99 e8 c2 b3 0b 51 ae e7 01 eb 1c 49 9f 40 8c c9 07 5b 85 06 90 ae c0 cb 2e 2f ab 6b fc e7 e6 b0 61 19 fe fa 52 33 b9 1f 30 54 37 fa fe 6c c3 f1 a1 47 d3 da fa d7 1a 38 fa 3f 75 83 9d 6e 91 f3 87 f4 d4 69 71 bf ad 6f 7f 43 38 93 66 2c 5a 94 89 d1 2d 92 5f ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                Data Ascii: HBe(i9<7\m7^8Dl|Fic;1Exr4|OpbQI@[./kaR30T7lG8?uniqoC8f,Z-_
                                                                                                                2025-01-16 00:11:13 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe 1e 9e 2d 22 4d 64 d2 0c d5 28 4a 24 a2 d2 69 23 f0 59 0a 05 c8 b7 1f 0a 90 8f 27 09 a8 69 a7 62 8d d1 8e ba 3b ca d2 08 72 a8 10 93 02 93 a3 d1 38 b4 6d 26 88 27 8f 44 a3 c5 a8 b5 c8 9d 3a 7c e1 f6 b3 f6 f5 df bb ff e5 fe da 98 f8 9a 67 de 68 c8 77 cc 4b 7f fa d9 ec 99 27 8e f3 ff 08 9d 4b 95 22 be ff cd 10 40 dc dc f8 ec 41 8f d8 78 c1 11 da 71 b1 f3 73 11 51 df 5e 4c 34 39 68 31 e6 ef 38 cd 99 49 ea 7b 8d 46 d7 45 cb 4a 4f 1a b6 67 a8 af ff da f3 9e cf fd 8c e5 f7 f6 c6 6f 7e ca dd cf 35 fc 49 ab 7f ff d2 05 26 4e 1d aa 25 dd d9 59 51 90 8d 55 55 55 56 4b b9 03 13 f2 08 5d 5f 20 20 8e a1 6d 1c a5 73 18 f7 3a 4b 11 84 77 97 a4 99
                                                                                                                Data Ascii: -"Md(J$i#Y'ib;r8m&'D:|ghwK'K"@AxqsQ^L49h18I{FEJOgo~5I&N%YQUUUVK]_ ms:Kw
                                                                                                                2025-01-16 00:11:13 UTC1369INData Raw: 0f 0e 27 59 67 93 b4 74 89 bb b6 d3 66 8f 2b 8c f1 70 e4 6a b4 a6 f1 e9 51 93 20 ea a8 c9 2b a9 02 00 97 28 2b 0b a6 26 54 44 b8 50 57 39 7e 25 8a 63 46 eb 7b ee a2 43 b3 07 56 7a b3 7b 73 b4 ed af fd 39 fc 6d d8 dd f3 85 f0 c0 ae ec 3b f6 b5 f6 9f 5b 51 e8 7a 38 ab 7a 30 fd be 5a 54 b3 5f 41 02 21 fc d5 4d d5 4d 31 90 02 b3 31 5c 8c 3c c6 01 27 3a d6 10 f5 63 94 76 c8 f4 c2 a9 ca b7 28 d3 3f f6 90 81 28 12 00 e4 88 82 62 c4 18 44 84 47 2d 21 1e 87 8c 38 d1 f4 2c 96 62 cb cf 30 72 a9 f9 ec e6 ff 28 fa c5 8c b7 1b 8e ad a4 5a ab 1c 5a d9 cb 3f 3c d4 0b da ab a7 67 15 a1 1c 9a 7a c1 64 9c 74 a4 e4 bb 12 b0 e1 7a c1 d2 eb c6 e4 a0 80 25 2c 34 7c 3f 59 e5 a5 60 6a 6a 6e 58 aa f4 11 e2 89 56 5a 36 f1 34 4d b6 db 4d 9a 46 fa e5 29 87 a3 d5 a5 d5 cb 4b 90 9d 07
                                                                                                                Data Ascii: 'Ygtf+pjQ +(+&TDPW9~%cF{CVz{s9m;[Qz8z0ZT_A!MM11\<':cv(?(bDG-!8,b0r(ZZ?<gzdtz%,4|?Y`jjnXVZ64MMF)K
                                                                                                                2025-01-16 00:11:13 UTC1369INData Raw: ff fe ff fb e0 40 00 00 0f fc 00 4b 80 00 00 09 9c 80 09 70 00 00 01 0a 80 01 2e 00 00 00 20 00 00 25 c0 00 00 04 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                Data Ascii: @Kp. %
                                                                                                                2025-01-16 00:11:13 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                Data Ascii:
                                                                                                                2025-01-16 00:11:13 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                Data Ascii:
                                                                                                                2025-01-16 00:11:13 UTC199INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 54 41 47 46 46 5f 53 46 58 5f 57 65 62 45 76 65 6e 74 5f 55 49 5f 43 6f 6e 66 69 72 6d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 30 32 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 ff
                                                                                                                Data Ascii: TAGFF_SFX_WebEvent_UI_Confirm2020


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                111192.168.2.650069104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:11 UTC376OUTGET /alexFrontEnd/img/incubator/4.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:11 UTC885INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:11 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 51392
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Age: 1
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Oavm0eLAG%2FU78KnadqMjq0rLGThKNq3w9%2FqnkYwsSiVBu%2FgHnl8YhZBjJ4PjTXdySRb1%2BUY54%2FS57GDbo89bl%2FxcTb25NwM05QdZHu1O5jSRAe9vl3ZClK6Ku0BFpPdP6JouE36xVg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e304ed7b81c3-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=8259&min_rtt=8250&rtt_var=3100&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=954&delivery_rate=353939&cwnd=32&unsent_bytes=0&cid=1bf589b859ba9ec7&ts=173&x=0"
                                                                                                                2025-01-16 00:11:11 UTC484INData Raw: ff d8 ff e1 01 37 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 00 00 04 00 00 00 01 00 00 00 ca 01 01 00 04 00 00 00 01 00 00 01 11 87 69 00 04 00 00 00 01 00 00 00 6a 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 56 88 25 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 32 30 32 31 3a 31 31 3a 32 35 20 31 35 3a 32 39 3a 31 36 00 00 04 90 03 00 02 00 00 00 14 00 00 00 a0 92 91 00 02 00 00 00 04 32 37 39 00 90 04 00 02 00 00 00 14 00 00 00 b4 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 32 30 32 31 3a 31 31 3a 32 35 20 31 35 3a 32 39 3a 31 36 00 32 30 32 31 3a 31 31 3a 32 35 20 31 35 3a 32 39 3a 31 36 00 00 02 00 07 00 05 00 00 00 03 00 00 00 e6 00 1d 00 02 00 00 00 0b 00 00 00 fe 00 00 00 00 00 00 00 0f 00 00 00 01 00 00 00 1d 00
                                                                                                                Data Ascii: 7ExifMM*ij2V%2021:11:25 15:29:162792021:11:25 15:29:162021:11:25 15:29:16
                                                                                                                2025-01-16 00:11:11 UTC1369INData Raw: 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77 74 70 74 00 00 01 c8 00 00 00 14 63 70 72 74 00 00 01 dc 00 00 00 3c 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 58 00 00 00 1c 00 73 00 52 00 47 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99
                                                                                                                Data Ascii: esctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(wtptcprt<mlucenUSXsRGBXYZ o8XYZ b
                                                                                                                2025-01-16 00:11:11 UTC1369INData Raw: bc 9f 1f 3f 23 d2 c0 f3 ab cd 36 48 a3 a4 59 00 a1 0a 70 5b 15 a5 44 2b 41 2a 16 fb 4a 7c 68 94 a9 3e 07 fa c1 0a fb e9 1e ca 4a 94 b5 7c 0f de fb 02 a1 a5 6c 9d f6 9f 8f fa a9 3f 24 fa 55 7e d8 51 46 d4 57 b0 36 13 dc a3 e4 7c 79 24 27 f8 fc 78 f8 f9 f3 eb e2 6a 5b f5 5d 43 94 b9 54 c5 0a 94 62 92 32 31 20 63 78 0c 23 1c 37 b7 fe 5c f7 ed d0 ed 6f 84 7e 0c cf 39 2f a3 68 5f 1c 10 d2 55 03 9c 82 40 cd 4e 7e 84 e7 9f 91 e8 9c b2 ea 9f 2c ab 58 5b 35 b4 cd b6 01 49 4f 7d da 91 b4 82 12 4a 4d bf 60 f8 3f e4 a7 64 6b c9 f3 e9 27 2b ae 2c ae 2b a8 2b 87 46 80 8d 25 4d a2 3c d7 3b 92 0a 89 59 f7 ec 1c f3 af 1b 04 6f 43 43 e4 91 62 da c5 72 12 e2 8a 94 11 a2 a5 77 ab 7d ca 24 e8 ef e7 5e 75 af e7 fc bd 30 d9 b5 dd 6e 3f 5d 22 ca ea 6b 10 61 34 53 b9 52 16 96 5b
                                                                                                                Data Ascii: ?#6HYp[D+A*J|h>J|l?$U~QFW6|y$'xj[]CTb21 cx#7\o~9/h_U@N~,X[5IO}JM`?dk'+,++F%M<;YoCCbrw}$^u0n?]"ka4SR[
                                                                                                                2025-01-16 00:11:11 UTC1369INData Raw: 5e 1c b9 5a be 4a 41 6f 7a 07 c7 81 dc 75 a1 a0 37 fa 6f 5e 7d 35 77 1c 13 f5 e5 92 32 09 21 2d 07 bb c0 4a 50 36 bd 02 74 09 f3 e3 ce ff 00 4f 1f af ab 8a 1d 35 69 a4 a6 68 e1 b8 54 18 e6 2a 59 d9 0b c8 bb 48 20 c4 c7 d4 87 ff 00 36 de e3 00 8e d8 1c a9 f0 f3 45 c0 8e b0 68 8b 30 70 72 01 33 36 0e 73 cf e9 c8 1c 1e 07 ec ea 51 b9 7f f1 98 e4 b5 54 c6 91 4b 8f 60 0b 96 a7 dc 65 e5 b4 c5 ba d5 ed b8 91 da 95 25 19 02 91 f9 54 36 95 14 05 6f 7e 7b 47 68 0b ef 3f 15 3e 6e be 2a 0f 63 58 62 fb c9 4e 91 1b 23 68 92 be ee dd 25 ab f6 d2 06 cf 8f 93 bd f9 f9 1e 83 5c b7 87 62 e2 d1 23 49 fa f5 4a 4b d2 40 08 5b 61 21 25 04 14 a8 25 27 b4 93 f1 e5 20 8f d7 5a d2 75 aa 68 40 05 06 51 dc 08 d1 23 f7 94 34 7c fc 6c 6f 5f 1a f1 f6 f0 7d 38 b4 b5 82 d6 28 22 94 55 d7
                                                                                                                Data Ascii: ^ZJAozu7o^}5w2!-JP6tO5ihT*YH 6Eh0pr36sQTK`e%T6o~{Gh?>n*cXbN#h%\b#IJK@[a!%%' Zuh@Q#4|lo_}8("U
                                                                                                                2025-01-16 00:11:11 UTC1369INData Raw: 68 c3 11 23 7e b2 b7 fe 20 07 70 50 08 cf 4b 9e 50 e2 f8 dc 77 8e e1 d7 5f d7 d5 5a 52 db ca 93 8e e6 b4 91 27 45 7d 7c 73 7b 56 94 c3 92 dc d7 18 5c a7 5f 8b 32 73 4f 38 ec d7 d2 c4 49 ce ad f6 5a 65 b4 a1 b4 a9 bd b4 93 c4 36 bc 3b 57 63 83 2d 88 d9 66 3b 26 2c 1b 59 6f ad a6 a9 a1 b9 16 74 85 b3 2a bd 0c 87 c3 2b 96 b7 03 eb 53 8e 21 c0 b5 76 29 a4 20 00 44 3c c7 9c 6b ae a9 9d fa bc d6 ce 9f 3d 89 34 bc ef ba ca ac 6b ee 2b 5a 6d 29 2e 59 29 e5 ad a7 e4 48 52 44 b7 02 d9 59 4c 83 de 95 15 38 7b 58 04 f2 86 52 e7 1f e5 38 79 9a 9b 06 6d 32 24 cb 8f 2e be 37 d1 c4 91 19 d7 d1 21 e7 52 a0 db 7d 89 69 47 5e c9 5a b4 41 d2 82 08 1e b5 ad ab 4f d6 b9 a7 76 ad 9d 6a 2d d5 9b 84 8e 8b 4e 2a a3 7c 67 cc 89 40 59 53 6b 10 b8 6e 31 90 78 e7 1c dc 2e f4 c0 48 ab
                                                                                                                Data Ascii: h#~ pPKPw_ZR'E}|s{V\_2sO8IZe6;Wc-f;&,Yot*+S!v) D<k=4k+Zm).Y)HRDYL8{XR8ym2$.7!R}iG^ZAOvj-N*|g@YSkn1x.H
                                                                                                                2025-01-16 00:11:11 UTC1369INData Raw: bd 72 9f 69 df 65 2c 27 b8 84 86 d8 00 05 1f 92 a3 f2 37 af 1a f4 c2 c2 c9 6c 1d 25 6d a8 a7 db 58 21 2e 76 ac a8 81 bd ec 24 14 8d 0d 78 1b 07 64 1d fa 67 59 e5 8a b2 90 cd 18 14 e8 1d d3 cb 65 2a 70 bb 48 61 c0 1e ac fc 8f f8 82 d5 d1 4c 2e 02 94 03 35 41 40 c6 35 25 cf 23 80 31 90 c7 8c 8c 73 9e 9e 4b 64 21 55 f3 d4 4a 92 a1 0a 4e 92 0f ce 98 5e 88 1b d7 f0 ee fb 6b 44 f8 3e 85 c6 14 7d 96 7c 1f ee 9b ff 00 24 ff 00 98 3f e9 7a 73 6c 72 89 88 85 31 12 10 16 b4 c5 7f c2 56 3c a5 4c 93 da 09 0a 50 d8 3b f0 34 37 af 4d d4 71 b8 ec 12 54 09 65 a3 ad fc 6d 09 3a f5 5d a8 10 47 4b 4a b9 c8 f3 9c ee ce ec fa 40 e3 e5 c7 27 eb ef d2 cf 59 40 d4 f7 0a 58 e7 89 a1 73 4d 23 15 60 50 b0 32 a0 c9 04 7c b8 ce 30 01 e0 f0 7a f5 14 b2 04 f0 95 d0 03 64 db d7 68 6b ff
                                                                                                                Data Ascii: rie,'7l%mX!.v$xdgYe*pHaL.5A@5%#1sKd!UJN^kD>}|$?zslr1V<LP;47MqTem:]GKJ@'Y@XsM#`P2|0zdhk
                                                                                                                2025-01-16 00:11:11 UTC1369INData Raw: 4d dc a9 c2 7c 83 8e 70 6e 45 3e 9f 94 33 09 57 72 2d 2c 32 7a 6e 35 bc 77 25 a3 cf 5d 13 72 6c 26 a7 30 6f 29 54 fc 2a af 1d 96 80 89 36 50 d9 5c 8c e1 b0 95 cb 66 32 b4 3d 37 2e 57 af 12 a6 bb 50 50 ff 00 43 67 fb b8 d3 50 09 aa 51 3c d4 15 32 22 99 e4 f8 98 66 06 28 e3 1b 8b 29 42 c8 d8 41 9c 92 32 1c 0d 6a a1 5a a9 e9 ee 91 34 bb e6 0a 92 44 af 94 2c 36 ae d7 53 92 78 00 e4 71 9e a2 77 9e f8 d7 88 2d a9 6b 66 42 e2 be 4c e3 b7 15 11 83 50 de 41 05 a6 e3 bf 1a 4b 1f 5d 06 c1 b6 52 e1 7d 4c 4d 8e e8 7e 2c a0 d8 6a 63 25 3e ca 96 7c 7a 65 64 74 e5 9e e1 b6 98 0c 4e 64 a0 b9 e3 ac 27 20 ac a1 cd f1 a5 4f c3 af 2a ed 72 fe 3f 55 dc 64 59 65 2a 8a db 12 04 f8 11 e0 35 31 69 fa 86 9a ec 7d 08 12 23 b2 d3 85 6a 31 ba 87 e5 ca 4e 63 b5 a0 c8 31 6a fc d2 74 1a
                                                                                                                Data Ascii: M|pnE>3Wr-,2zn5w%]rl&0o)T*6P\f2=7.WPPCgPQ<2"f()BA2jZ4D,6Sxqw-kfBLPAK]R}LM~,jc%>|zedtNd' O*r?UdYe*51i}#j1Nc1jt
                                                                                                                2025-01-16 00:11:11 UTC1369INData Raw: 8e e2 fa 20 83 66 eb 2a 6d 2a f7 1b f6 e3 c7 67 f3 11 d9 e4 b4 81 b0 77 e7 e7 5a df 81 e0 8c f9 25 32 e1 49 7e 4b 3e e7 62 9d 5e fc 29 25 21 45 40 91 b4 82 53 e7 5b 04 81 f3 b3 bf 07 56 ca 6a a9 6d b5 14 b5 72 23 39 8d f6 cb 1e 14 14 6c 02 b8 18 23 6e 38 ec c7 27 f3 ea 8a dd 73 82 c3 a9 ad 97 65 a7 f3 d6 92 a6 19 5e 19 bf 0c 86 36 07 61 62 08 60 c3 dc 8c 7c c7 3c 2e fa 91 6b 89 85 d5 80 e2 38 f6 b1 71 87 2b 50 ec 76 6e 12 d2 ac 9a 90 da 5e 0f b7 31 e6 54 a4 28 92 84 94 fb 4a ed 09 29 04 1e dd fa 1a 23 2d 66 34 73 dc 3f b8 6b ed bf fd 1a 7e fb f3 eb 36 e6 d1 f7 a3 c8 8f ee 9e c6 d8 7d b1 b5 85 15 24 25 63 f2 9f f3 48 fe 27 c1 3b 27 7e b1 a2 84 98 d1 cf 69 f2 c3 27 e4 7f cd a7 fe 97 aa 6b d5 19 a1 b6 d0 c0 59 98 2c d2 ed 66 dd 82 ac a0 80 ac d9 2c a3 b0 39
                                                                                                                Data Ascii: f*m*gwZ%2I~K>b^)%!E@S[Vjmr#9l#n8'se^6ab`|<.k8q+Pvn^1T(J)#-f4s?k~6}$%cH';'~i'kY,f,9
                                                                                                                2025-01-16 00:11:11 UTC1369INData Raw: 39 04 a6 56 c3 47 22 2b 21 e3 04 02 08 38 f9 70 7e 47 3a d3 d8 2d 32 aa bc 36 8a 48 d5 ca ca 81 e9 c6 55 1f 12 61 86 09 0c a0 85 23 9e 41 e3 a8 14 ea 73 a4 fe 08 e5 f7 63 65 f0 ba 70 81 d3 24 9a fa 2a 9a 56 ab 71 d9 a2 02 2c ec 6b 62 7b 32 ae 17 f4 2a 6b 6f cd 71 1d ef 97 da 01 d5 90 b4 78 27 42 a7 4e 9f 87 86 19 98 42 e4 0e 4a e4 4e a7 b9 1b 86 f0 5e 38 e5 3a 4c 06 83 19 c7 a8 67 dc e4 5c cf 2d f8 55 33 67 d2 61 b7 aa ba ab af a9 9f 2a ca cd 18 eb 33 e4 56 5c c7 87 ed d9 dc 48 8f 21 9a 69 71 cc 82 f5 21 8d 65 bc 5d 4d 90 cf cc 72 04 ae 1d 62 26 3d 22 0b 97 8f 5c 54 c6 4c 66 5c 5a 5f 8d 3a c5 46 52 d4 a7 1b 0d 96 c2 ca 48 23 b5 3d c4 6b 0f a6 8b 3c 8b 91 38 93 84 39 9b 17 8d 84 df 46 c2 98 c9 1c a4 ac 4c bb 38 98 f5 24 c9 12 d5 0b 24 8f 25 05 e7 49 cb 90
                                                                                                                Data Ascii: 9VG"+!8p~G:-26HUa#Ascep$*Vq,kb{2*koqx'BNBJN^8:Lg\-U3ga*3V\H!iq!e]Mrb&="\TLf\Z_:FRH#=k<89FL8$$%I
                                                                                                                2025-01-16 00:11:11 UTC1369INData Raw: 13 a2 0f 82 9d e9 47 d1 11 9a e1 d5 74 30 63 c9 af 92 fb eb 75 e2 da c3 9f 99 28 1d bb 0a 27 b4 6b 67 49 f2 40 1f ae fe 1a 4b 06 49 69 60 6f c2 09 23 c1 f8 0b 24 fd bc 7c 0f bf df c6 fc 7a 67 69 c8 23 14 9e 5c 72 3c e5 64 40 25 7c 97 60 48 ce 72 4e 47 b7 fd 79 02 d4 36 f6 12 b1 64 48 db 6e 40 88 82 ab c0 c6 08 f7 1f 5f 96 3e 9d 06 39 7d 33 b0 be a8 86 f6 19 69 d4 f7 79 ee 2d f6 3b a3 e3 c7 f1 5e d0 35 da 4f 71 04 6b 4d 1b 7f 4d 1f c0 fe e1 af b9 ff 00 9b 4f f0 f4 f6 e7 d4 c5 f8 56 0a 61 b5 a9 d1 12 51 42 40 00 ac a8 3c 02 4e 8f 92 08 d8 04 80 06 c0 f2 00 f4 cb 30 0f b0 cf c7 f7 4d fd c7 f9 89 fe 3e be 35 f4 85 e9 6d 50 85 da 69 a4 9a 26 50 0e 06 76 91 8f cc 72 7b f7 c0 c7 48 4d 5d 1e 2e 14 ae e4 16 92 9a 53 ce 33 95 95 14 9e ff 00 ac 71 c7 ef ef d5 e7 ef
                                                                                                                Data Ascii: Gt0cu('kgI@KIi`o#$|zgi#\r<d@%|`HrNGy6dHn@_>9}3iy-;^5OqkMMOVaQB@<N0M>5mPi&Pvr{HM].S3q


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                112192.168.2.650075104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:11 UTC376OUTGET /alexFrontEnd/img/incubator/5.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:11 UTC877INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:11 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 50500
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Age: 1
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wnI9CefQ508ZIDF7SlKfj1GxltGVsciWIcmrVTrJsey6dFCGh5wiMdmzVcJOGO6MbmSme8Kbg%2BnFoIgMsCdPUP01MGmRmn10wGxcvUQ%2BPfJiFNNMx5OT0G85fItKarufWZiKQcKe7A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e3072d3d58c0-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=8273&min_rtt=7237&rtt_var=3454&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=954&delivery_rate=403482&cwnd=32&unsent_bytes=0&cid=970bee421b044961&ts=167&x=0"
                                                                                                                2025-01-16 00:11:11 UTC492INData Raw: ff d8 ff e1 01 37 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 00 00 04 00 00 00 01 00 00 00 cc 01 01 00 04 00 00 00 01 00 00 01 10 87 69 00 04 00 00 00 01 00 00 00 6a 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 56 88 25 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 32 30 32 31 3a 31 31 3a 32 35 20 31 35 3a 32 39 3a 31 36 00 00 04 90 03 00 02 00 00 00 14 00 00 00 a0 92 91 00 02 00 00 00 04 32 37 39 00 90 04 00 02 00 00 00 14 00 00 00 b4 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 32 30 32 31 3a 31 31 3a 32 35 20 31 35 3a 32 39 3a 31 36 00 32 30 32 31 3a 31 31 3a 32 35 20 31 35 3a 32 39 3a 31 36 00 00 02 00 07 00 05 00 00 00 03 00 00 00 e6 00 1d 00 02 00 00 00 0b 00 00 00 fe 00 00 00 00 00 00 00 0f 00 00 00 01 00 00 00 1d 00
                                                                                                                Data Ascii: 7ExifMM*ij2V%2021:11:25 15:29:162792021:11:25 15:29:162021:11:25 15:29:16
                                                                                                                2025-01-16 00:11:11 UTC1369INData Raw: 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77 74 70 74 00 00 01 c8 00 00 00 14 63 70 72 74 00 00 01 dc 00 00 00 3c 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 58 00 00 00 1c 00 73 00 52 00 47 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da
                                                                                                                Data Ascii: trXYZdgXYZxbXYZrTRC(gTRC(bTRC(wtptcprt<mlucenUSXsRGBXYZ o8XYZ b
                                                                                                                2025-01-16 00:11:11 UTC1369INData Raw: 52 a4 8d 83 9f 92 19 f3 81 f5 11 ed e3 c0 09 4c b8 1e 4a 54 37 2b 62 7d 81 04 f3 83 83 f7 07 27 07 c8 fd 7a 57 b5 5a 53 8d 24 a9 6a 01 49 4e 41 3c 91 84 ab 3e 0e 39 fd 7c 73 f6 eb f2 d2 77 25 c9 d9 60 bf 2c 68 a8 a5 bd d8 6a b8 32 1d 06 f6 d9 2a 9f b3 f2 a1 89 60 3c 31 27 aa 1c 8f a2 9e 8a d8 98 f3 ed 77 72 09 d8 39 7c e0 e2 76 01 1b 7c b7 2d 8f 23 60 8f 1e 76 75 d1 15 77 f7 7d 06 c6 4b 6b 34 0a 7b 40 2f d1 61 1f 32 da 9d 79 2b fa 91 80 29 fb d6 b5 04 82 36 7d cf d3 fe cb 7f 4d f8 90 db f5 45 98 8d 52 a8 48 7a 32 d4 95 32 ec 84 2d c2 a1 c1 41 6c c5 41 49 07 ce 06 40 18 3f 6e 82 aa b5 fd 1e d8 ee 5f 42 6a 95 a8 cd d4 28 5f bf 70 a9 f2 e2 4d 69 a7 a2 1f c4 19 91 4f 61 c7 5a 79 2b 61 7e 8b f2 5b 71 01 d4 a8 6e 48 20 78 c4 90 77 29 d8 07 6c fa c5 48 55 e7 1e
                                                                                                                Data Ascii: RLJT7+b}'zWZS$jINA<>9|sw%`,hj2*`<1'wr9|v|-#`vuw}Kk4{@/a2y+)6}MERHz22-AlAI@?n_Bj(_pMiOaZy+a~[qnH xw)lHU
                                                                                                                2025-01-16 00:11:11 UTC1369INData Raw: 09 21 05 21 40 71 e3 8f 7f 61 e4 eb 64 69 b5 4d 45 4a 5d 60 24 9f 24 2d dc 71 c6 32 15 ef f6 e0 f2 08 e3 9e a0 b7 6a e3 5d c9 6c ab 46 fb 3c bd a8 89 f3 b1 e3 90 70 48 f8 f2 40 fc 6f a8 b3 7a 5b d8 84 1e 7d 99 8f d9 5d 9e 37 32 10 96 d8 1f fd 9b d1 81 e7 67 c6 b4 0e b4 35 d4 f6 3f f1 68 5b 65 64 e9 1e 9d e3 e9 05 7f dd 42 94 09 f2 49 a7 9d c7 c9 1f 98 1e fd 21 ab 5f 17 c4 41 6d 4a fe c8 ec 35 01 29 6d 80 da e2 28 84 ab d4 2a ca 45 20 ed 57 d3 c0 3c 27 c0 27 1d 41 34 ad 35 ac ad 6b 09 ad 7f 07 71 da 37 3d ce 06 01 39 3e 78 f7 fb fb 0e 9b 5a e6 8f 57 26 29 f6 d8 b8 5c 42 d5 2c bd b5 0a 78 00 90 1c 04 13 bc 03 c2 c6 3d 8e 3d bc f5 6f 43 b5 31 74 e1 9b da cb bc 9e f2 90 ef 22 17 31 f9 0c cd 09 e6 be d4 80 f8 e4 39 10 0f cf 43 96 7d 31 ec 28 15 c4 3d 8f 50 b9
                                                                                                                Data Ascii: !!@qadiMEJ]`$$-q2j]lF<pH@oz[}]72g5?h[edBI!_AmJ5)m(*E W<''A45kq7=9>xZW&)\B,x==oC1t"19C}1(=P
                                                                                                                2025-01-16 00:11:11 UTC1369INData Raw: e1 25 ed 33 89 36 a7 a9 f6 52 ee 61 6e ad ff 00 92 a6 8f 9d aa aa 4b 8f 47 61 d9 34 64 44 7d d7 23 3e ea 54 1a 3b da 49 70 91 d7 3a a4 46 2a 90 5f 87 21 a0 18 7d b5 21 6a 59 05 24 29 3b 4e 07 be e1 9e 7f c3 3e 04 7f 77 4b 7b 5f 7d ad f6 e3 ad f2 6c cb be 55 1e cf bd 28 ce 52 2a d4 80 56 b6 0c 8a 89 5a b7 d3 0e f4 18 b2 e5 06 3d 17 bd 30 43 ad 15 65 1f ce 54 5f d9 dd b1 91 ce f7 07 69 e3 b1 46 a7 ef 88 73 70 c5 53 f7 84 72 3c 12 c1 71 96 2b 60 71 1c 92 58 e3 e5 2c 0c 14 2f 35 50 cc 01 27 ac dd eb 87 6a 09 a8 4b dd 35 64 8d 53 15 59 e6 bc b2 30 01 a3 88 29 da 8f 04 92 c4 2f 1d ec ef f5 df 51 bb 67 77 5f a7 95 1b ce 97 60 eb fd d9 58 b9 aa 94 98 54 fb 56 25 6e e6 7b f1 aa 0b 54 ea 2a 84 18 14 67 e5 29 4e 18 b0 1a 48 52 1b 95 23 29 79 4a 5b ca 5f 95 29 4f ac
                                                                                                                Data Ascii: %36RanKGa4dD}#>T;Ip:F*_!}!jY$);N>wK{_}lU(R*VZ=0CeT_iFspSr<q+`qX,/5P'jK5dSY0)/Qgw_`XTV%n{T*g)NHR#)yJ[_)O
                                                                                                                2025-01-16 00:11:11 UTC1369INData Raw: 38 a6 ca 96 11 b5 25 4b 20 67 dd 25 4a d3 66 29 e5 0d c3 af 54 63 2d 08 29 5c 86 90 94 2d 69 53 84 ed 5f a4 fa 4a 92 32 4e 0a 8e 08 07 04 f0 2c 2b e6 71 cf 4a 1a f2 d2 8e 95 c3 c0 48 e6 38 e4 48 c0 50 00 08 aa 49 03 c7 fb c7 5e 47 9e 85 7b 87 10 d5 72 36 7e 91 de cd 15 e4 56 46 62 5a 45 25 49 60 c0 c7 ad ef 7b 0a a7 5a 25 41 f1 d2 ba 65 97 58 f4 c8 37 55 41 3c 82 9d ab 70 2c 8e 32 46 1c f1 f7 c7 e9 d3 49 78 7e 2f 6f 4b 62 12 6b 53 e4 a9 d8 c9 91 ea a9 d5 a0 f2 eb cd 61 44 2c 85 1f a3 24 93 9e 7c 70 3a 70 a5 69 e4 a7 87 a4 ed e9 57 6d 39 dc 95 a1 4e a5 47 9c 63 72 65 9f a7 dc fb 1e 39 f6 eb 51 33 4a f7 25 b5 49 ba a5 4a 21 3b 1b 5b cc 87 9d d8 0e 71 bd c9 0a 3b 72 49 f3 8d dc 80 72 7a b8 c7 34 30 d8 8d ac 4d 0c b5 c1 df 15 ac 03 12 54 15 6d 05 1e 01 f2 46
                                                                                                                Data Ascii: 8%K g%Jf)Tc-)\-iS_J2N,+qJH8HPI^G{r6~VFbZE%I`{Z%AeX7UA<p,2FIx~/oKbkSaD,$|p:piWm9NGcre9Q3J%IJ!;[q;rIrz40MTmF
                                                                                                                2025-01-16 00:11:11 UTC1369INData Raw: 48 74 c6 93 6d 47 8c 85 fd 31 6a d7 13 8b aa 54 ce c4 a8 a5 2e 21 a4 c7 48 3f cc 02 80 3c 74 de f4 07 00 b9 9f 58 70 0b 0b cb 1c 18 48 67 cd 5b 28 43 72 6a d1 ea 28 c9 61 b5 f7 a4 6e 3b d8 23 fd d0 7e 06 2c fd a4 7b fa c6 37 15 fe 19 aa 22 75 cc 56 9d 2e 21 04 ba c7 23 22 c4 c3 5e 55 94 82 e0 78 07 47 7e 0f 55 ff 00 d3 ca 49 b9 ee 58 f4 0a 72 0a a9 f4 d4 b0 97 43 79 09 99 25 f7 9b 8d b5 dd bf cc 96 62 aa 7c b4 24 9f f4 91 d2 a1 92 91 d5 cd 3e 1f d5 ab 77 40 74 dd da 35 6e 7d 39 eb 8e 03 ec ae 75 b3 49 65 c9 d5 35 48 9d 0d 99 4c 3b 25 f6 12 a6 13 2a 4b 6b 2e 26 3a 0a bd 30 90 d8 c1 04 0a ad 76 a8 d6 9f 69 c4 eb 56 ec d4 a7 2a 49 a0 39 75 d1 de ac 2e 95 4e 72 a9 50 75 98 a5 c7 e2 47 62 23 61 4e be 89 12 05 45 99 1e 98 51 d8 ca 90 78 38 ea ce bd b2 f7 d7 f0
                                                                                                                Data Ascii: HtmG1jT.!H?<tXpHg[(Crj(an;#~,{7"uV.!#"^UxG~UIXrCy%b|$>w@t5n}9uIe5HL;%*Kk.&:0viV*I9u.NrPuGb#aNEQx8
                                                                                                                2025-01-16 00:11:11 UTC1369INData Raw: 5a cb 4c e5 91 59 8a 96 d2 aa 6c 29 50 fc c3 19 34 43 00 23 d7 00 58 1f d1 a5 fd ce bc ca 72 aa ca 5c 3b 72 a2 25 b9 b8 2b 9c 61 3e 70 ac 63 c7 9f f1 eb 51 26 ce bd b2 4a 2b 2b e1 6a 01 26 4b 80 24 61 44 0f 7e 32 12 31 f6 39 23 8e b8 a3 53 2b 8f 54 17 b5 88 6d 96 92 bc 10 da f6 ac 8d 84 12 92 a0 3f c8 e3 db cf 3b df ed 16 e0 4a 37 fc bc 15 95 a4 a9 45 c6 54 a4 6e 23 25 43 6a c1 0a c7 8f 20 73 fa 03 ba 98 fc d3 a4 02 6a b0 23 34 68 76 5e 25 fb 08 04 39 08 19 81 3f f0 ff 00 37 c0 3e 46 ca 87 26 95 a4 b1 2f d3 cd 38 8d 0f 1f 0a 46 c8 e3 c8 0d e8 9f c6 8e b4 77 bf d4 96 ce f2 b4 6f 18 b4 09 12 ea 92 cc a8 48 da a5 b6 5e 53 c0 6e 1b 50 a2 85 02 36 82 a0 37 1e 01 e7 19 1d 0e 14 f8 e9 66 a6 d2 1d 68 14 fc d3 85 c6 8f d0 14 95 67 23 3c 71 8c 94 f2 40 27 1f 7e 8b
                                                                                                                Data Ascii: ZLYl)P4C#Xr\;r%+a>pcQ&J++j&K$aD~219#S+Tm?;J7ETn#%Cj sj#4hv^%9?7>F&/8FwoH^SnP67fhg#<q@'~
                                                                                                                2025-01-16 00:11:11 UTC1369INData Raw: 2d aa f5 3e 9c d5 bf 36 ab 25 13 54 d2 5d 70 52 a2 bd 3d 80 86 39 73 d7 4a da ca 52 94 ee 20 a9 1c ee e7 ce c3 53 ef 26 9f d4 eb b6 e2 5b 6d 2a e1 9d 5f a8 48 aa 29 d5 10 b6 6b 8d 54 14 a9 2c 3a da 80 5b 4a 4c a6 94 92 85 80 53 90 93 ca 78 d6 ff 00 b1 c6 3e b6 53 2f de 79 e4 7a df 51 5e 0c 7d 02 dc 8b 4a 22 79 84 e4 01 b2 02 92 9c 58 8f 07 60 11 e4 75 81 bf 69 2c ee 17 23 77 10 f4 1a 95 9b 92 19 cd ab 34 ec fd 43 88 e1 51 1c 30 4e 56 46 8d 38 96 66 01 54 72 f9 24 9d 8e 8c 0d 09 b1 ad 2d 62 ee 7f 47 bb 76 b9 21 37 26 cb a5 51 6b b5 eb ad 50 ea 52 28 d2 d1 57 62 d8 95 5a 79 f1 55 88 af 59 99 14 68 91 de 7d 86 02 56 95 d5 1b 79 09 01 32 cf 53 31 ae 3f 0d cb 5f 4d 29 6e df 36 8d e9 59 be ad 3b 55 f9 d3 15 66 eb 1d 26 1d 4a 6d 76 87 41 a5 a6 a5 56 8f 45 bc 62
                                                                                                                Data Ascii: ->6%T]pR=9sJR S&[m*_H)kT,:[JLSx>S/yzQ^}J"yX`ui,#w4CQ0NVF8fTr$-bGv!7&QkPR(WbZyUYh}Vy2S1?_M)n6Y;Uf&JmvAVEb
                                                                                                                2025-01-16 00:11:11 UTC1369INData Raw: 51 b0 07 c0 d6 ba fa 91 de 58 ca 49 56 22 34 06 c8 50 5b e0 02 c0 10 c7 7f 90 db f9 fc fe 71 23 5a b6 28 71 2b 54 1a 62 57 b1 7e b6 24 b8 72 b5 64 02 0f cc 1f 38 c1 c6 78 f7 f3 d6 d5 36 ed 8c 10 10 62 53 01 00 90 3e 61 60 91 e0 0f f4 fc e0 63 ed 91 d2 7d cd 30 4b 4b dc a9 8e a7 9c 6e 2c 70 01 39 c9 1c e3 81 8c 8f 6f e8 7a cc 6f 4c 23 ac 02 ed 41 e2 00 fe 64 34 32 a5 1c 63 83 e5 38 f7 07 ec 3f 4b 61 5e 2b 32 2c 87 3b 90 f7 d8 04 24 ac c1 8a 0d 70 1c 84 ca 34 3c 9d 68 01 f8 1a e8 7a e4 12 c8 7d b1 46 bb 79 01 18 08 97 60 81 e0 8e 24 78 3e 36 7c 9f cf 5a 3b ce 81 66 33 44 92 61 33 15 b9 98 06 31 8a fa 8b 81 61 63 d8 b8 b0 53 b7 24 a4 81 f4 e7 9c 9e 87 4a bd 35 b7 59 da 52 57 84 8f ab 03 27 d8 03 8e 0e 4f 9e 0e 3e d8 c8 04 85 c7 a7 50 69 14 79 15 16 6a 0b 75
                                                                                                                Data Ascii: QXIV"4P[q#Z(q+TbW~$rd8x6bS>a`c}0KKn,p9ozoL#Ad42c8?Ka^+2,;$p4<hz}Fy`$x>6|Z;f3Da31acS$J5YRW'O>Piyju


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                113192.168.2.650077104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:11 UTC376OUTGET /alexFrontEnd/img/incubator/7.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:14 UTC882INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:13 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 48937
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: MISS
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MLOkD2%2BBmkY5duw7yAHReWDg%2Br5MnV6fUes3QjrsPXEby%2FCcjAKTYIDQGgrn%2F%2F%2BFz6Hxu0CkfYJdIov%2Fc6GiZDEMA5nblXuVSwTp5Y7ikjM92lIQZetDrxxojcD3PwzsN7PjHfTNuw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e307ff464205-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1614&min_rtt=1607&rtt_var=618&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=954&delivery_rate=1748502&cwnd=252&unsent_bytes=0&cid=d9a42563d519d02f&ts=2158&x=0"
                                                                                                                2025-01-16 00:11:14 UTC487INData Raw: ff d8 ff e1 01 37 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 00 00 04 00 00 00 01 00 00 00 c7 01 01 00 04 00 00 00 01 00 00 01 0f 87 69 00 04 00 00 00 01 00 00 00 6a 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 56 88 25 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 32 30 32 31 3a 31 31 3a 30 32 20 31 39 3a 31 35 3a 30 36 00 00 04 90 03 00 02 00 00 00 14 00 00 00 a0 92 91 00 02 00 00 00 04 38 35 31 00 90 04 00 02 00 00 00 14 00 00 00 b4 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 32 30 32 31 3a 31 31 3a 30 32 20 31 39 3a 31 35 3a 30 36 00 32 30 32 31 3a 31 31 3a 30 32 20 31 39 3a 31 35 3a 30 36 00 00 02 00 07 00 05 00 00 00 03 00 00 00 e6 00 1d 00 02 00 00 00 0b 00 00 00 fe 00 00 00 00 00 00 00 13 00 00 00 01 00 00 00 0f 00
                                                                                                                Data Ascii: 7ExifMM*ij2V%2021:11:02 19:15:068512021:11:02 19:15:062021:11:02 19:15:06
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77 74 70 74 00 00 01 c8 00 00 00 14 63 70 72 74 00 00 01 dc 00 00 00 3c 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 58 00 00 00 1c 00 73 00 52 00 47 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7
                                                                                                                Data Ascii: trXYZdgXYZxbXYZrTRC(gTRC(bTRC(wtptcprt<mlucenUSXsRGBXYZ o8XYZ b
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: 91 c1 20 e7 e7 e3 df f9 e3 80 7a 7c fa 7e f1 d4 b5 1c ae f1 c7 1c 73 2b 08 39 7d ba 0c a4 20 66 72 ff 00 8d 6f 5b eb 4d 67 c0 a4 84 c5 85 c7 a7 9d a9 34 e0 04 30 00 0d 8f 64 a8 fe 83 c0 23 f9 f5 27 99 72 57 d2 56 e2 2a 8b e4 95 e1 2c 45 4e 0f 3b 81 fd ce 3f 37 00 e3 9f 6e 78 ea 6d 61 d7 05 61 6e b3 2d 60 cd 6b 6a 94 ac 27 7b ce ac 14 87 10 84 25 23 f7 81 21 2a c6 70 ee f5 11 85 00 68 b7 6a 29 59 39 58 25 c2 02 92 8e 76 fe b8 27 db ed fa 0f bf 51 ba d5 eb 3a c8 88 6e 1a 3c 77 aa 15 38 af 21 b8 50 63 a8 85 4f 90 f3 88 6d a8 b9 e7 6a 5c 24 a8 a9 5f e5 a1 0b 70 7b 75 d4 4f 40 bd 44 1d bf 95 a9 66 b1 2f 56 e2 47 46 ed 68 db 7e f4 13 32 0f 00 fc c9 0b 71 74 f3 b3 ad 1d 8e b4 fb b6 3c 56 4f 07 23 bc 14 a9 58 a0 86 e5 7b 3e da 46 91 98 d3 ef 8e 52 88 9a 8a 44 da
                                                                                                                Data Ascii: z|~s+9} fro[Mg40d#'rWV*,EN;?7nxmaan-`kj'{%#!*phj)Y9X%v'Q:n<w8!PcOmj\$_p{uO@Df/VGFh~2qt<VO#X{>FRD
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: 81 5b f1 18 d4 c0 d3 ea 7e fb 94 e9 c3 5b d6 ed 3a 98 f0 03 72 79 c3 90 4a 55 ce 06 0f b7 04 67 1d 53 55 bf 12 fd 47 83 22 40 72 f0 65 d6 93 e5 64 7e 13 47 0e 11 84 9c 04 a6 99 9e 49 07 8e 46 7e dd 0f 95 0b 6b 4e dd 69 d6 0d 4d 87 09 c7 a0 cb 4e e5 10 a0 41 1f 3c 0e 7d 88 c0 ea be a8 e9 d6 97 b8 e3 b2 5e 9b 19 2a 59 48 20 ca 39 04 0d a3 90 78 fb 73 fa 75 2d 0f 6a f6 c7 d3 25 34 c7 5a fa 42 eb 21 86 1a 88 cc 1b 88 02 45 53 0e c1 03 e1 4b 85 de bf 3b ea 1e dd cc aa 80 90 49 4e 36 8d c0 e4 58 0e 20 01 e3 c8 1b d1 d1 1e 35 af 1f 83 d4 a7 54 3b f8 d5 6b ba b2 d3 f4 bb 82 47 96 ec 46 c2 d5 1e 9f 49 68 95 34 48 3b b6 d3 d2 54 72 46 54 a2 49 c7 db aa 82 4f 74 1a c7 52 ca 1e b8 26 94 a8 13 97 60 d2 96 09 f6 3f 9a 09 3c 9e 38 ff 00 8f 51 9b a6 da b6 a9 55 66 d1 42
                                                                                                                Data Ascii: [~[:ryJUgSUG"@red~GIF~kNiMNA<}^*YH 9xsu-j%4ZB!ESK;IN6X 5T;kGFIh4H;TrFTIOtR&`?<8QUfB
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: 0f 32 92 59 62 59 0a 58 62 63 48 52 c1 59 0a 2a 49 c0 78 96 67 8b 97 6d 5a bf 60 9a 2d 7a 15 7b 47 2f a7 62 b5 22 7b e9 a4 2e 64 19 73 59 1f f8 77 64 44 6f cf 7e 24 a7 09 d8 41 29 08 21 4a 48 e7 1a a2 d9 16 35 d7 71 cf a3 5c d5 d8 0d d3 a9 b3 9a dd 06 5d 5d b5 29 97 82 39 5c e4 46 57 ef a4 b6 97 01 2c e7 6b 64 94 a8 a8 a4 1e 8f 0a 6d b7 a7 76 9a e2 39 a8 1a 97 4f a2 55 d5 02 3b cc 37 52 93 43 a2 86 a2 b8 90 b8 cb 44 55 a1 c5 79 6e a7 3e 4b 8f 2c 95 24 70 4f 27 a7 d7 69 fa f1 de bd 99 6e 46 64 8b 29 8b 92 cf d6 c1 42 da cd 25 88 58 b2 b9 5a ff 00 4e ae d0 c4 42 e9 85 88 a5 84 03 b8 e2 0f b6 ea 6e af 65 e1 2c 53 a3 15 59 c5 45 c5 c5 0d 76 cb cd 72 a5 4a 32 d8 83 4a c3 dc bd 3c 4b 3b aa 8f b8 28 90 ab 10 18 7e 9b 3f 68 8f 88 3f 69 93 a8 34 ba 2d c3 79 1f 32
                                                                                                                Data Ascii: 2YbYXbcHRY*IxgmZ`-z{G/b"{.dsYwdDo~$A)!JH5q\]])9\FW,kdmv9OU;7RCDUyn>K,$pO'inFd)B%XZNBne,SYEvrJ2J<K;(~?h?i4-y2
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: 00 43 bb 02 d4 94 14 92 08 29 19 09 c2 80 1f a6 70 32 0f 4c ba 2c b3 e3 e3 b1 67 95 56 74 fb e3 91 59 15 36 fc 50 6d 88 20 10 3c 7c 7c 90 01 e8 3e 2c 55 bb b9 1b 14 b1 f5 e4 b9 3c 60 ed 21 8d dc b8 40 ac de df 0d 96 55 1b 23 43 7c 41 27 e0 8e a6 5a 90 a6 57 6d be 11 b7 cc 33 22 12 01 19 3f bc 24 ff 00 1f be 46 3e e7 ae 75 58 5d 75 69 ca a7 a6 2b ca 50 df 21 19 0e 21 61 44 36 14 ac 80 a2 9c 60 8c 13 8f fd ce 39 d4 84 6c 51 15 63 0a c9 a0 43 2e d8 30 20 79 07 67 60 8f ce ff 00 3f d3 49 1e fc 8e 5a 3d c1 2d 5b 70 34 13 c7 5a 01 24 6e ac 8c a4 97 f0 ca 48 20 f9 f2 08 df fa 90 3a fa 6d 6b b8 ff 00 f8 c5 85 92 06 28 aa 04 1f 7c 84 b4 70 3e e4 e0 0e 3d bf 9f 40 5d d6 cb 6f 05 85 ab 0a 48 70 0e 09 0a 25 20 1c e3 d8 03 f7 f7 cf b7 47 16 bc cb 43 d6 d6 9b 3e 85 12
                                                                                                                Data Ascii: C)p2L,gVtY6Pm <||>,U<`!@U#C|A'ZWm3"?$F>uX]ui+P!!aD6`9lQcC.0 yg`?IZ=-[p4Z$nH :mk(|p>=@]oHp% GC>
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: 67 0e dd 21 1e e1 bc 38 6e 0d 20 ae d5 69 f1 1d 6a dc 95 47 42 ab 50 e6 35 35 c8 29 ab 51 a3 a9 4b 94 a6 d4 5c 42 9b 91 1d a4 29 cf 2c 1d c1 c6 d4 d8 19 52 73 e4 d1 bb f3 bb 8d 02 bb 60 53 ed 7b f6 a3 7c da e2 9f 16 e0 a5 5b 57 24 c5 d5 68 17 15 15 cc 07 a1 53 67 bc 5c 08 96 0a 5d 65 4c 79 c1 49 2a 48 28 db 91 d6 ed 9d ff 00 f8 6b d9 fd c6 50 24 55 6d f5 28 57 6d 8b 51 35 35 c3 82 b3 11 75 58 b0 a9 af cf ab 42 71 f5 13 e5 aa a0 d3 2a 6b cd 08 5a d2 4a 56 84 ad 59 e9 1b 5c 1e 1f 11 b4 4a 06 94 d2 2d c9 77 0c 77 aa fa 6f 0b 53 ab 94 4b a1 e1 50 a7 0a 4d 59 d5 b9 09 8a 73 92 52 89 30 2a 34 44 a4 b3 35 c6 13 e4 cc 7d 69 25 a4 04 82 7f 2a f7 8d 5b d5 56 a6 7a 9c 36 24 e4 b0 b0 68 03 c6 ce ec 11 5d 65 2a 4a 97 2c a0 70 d3 2b ff 00 d2 76 bf 76 d7 a7 7d d3 52 c4
                                                                                                                Data Ascii: g!8n ijGBP55)QK\B),Rs`S{|[W$hSg\]eLyI*H(kP$Um(WmQ55uXBq*kZJVY\J-wwoSKPMYsR0*4D5}i%*[Vz6$h]e*J,p+vv}R
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: e3 d2 38 23 44 82 ba e3 56 32 83 65 64 02 d6 36 d4 bf 78 f0 35 2f 0e 20 05 51 e4 94 6f aa 5d d9 1e 67 bc f2 99 5b 18 4c 45 89 ef 14 b1 33 ce b9 00 cb 23 33 06 44 15 b2 35 e3 f6 c1 5e 43 f7 61 8b 3b 92 74 40 1f 4c 3d 74 b8 69 cf db 1a 6b 0a 24 a6 5c 91 12 dc 40 94 c2 5c 4f 98 c2 5d 6d 95 32 1c 42 4e e6 f7 a4 12 92 71 90 32 33 d0 4f 5a 9c a7 12 f2 78 41 27 21 49 20 fb 12 3e 07 db e0 90 72 7d b3 8e a5 ba 97 78 d2 dc 55 0a 14 4a 63 70 a7 40 a1 53 19 9d 51 0b 52 de aa 93 4e 8e 59 2e 85 64 a7 e9 d3 96 d2 91 81 81 bb 1e a3 d5 15 50 af ad 90 d9 91 b8 79 c8 0b 4a 56 85 72 95 1f 4a d3 9f cc 33 9c 14 9c 01 ef d7 15 7b 67 b7 3f 67 d5 a4 b3 b0 f7 98 72 03 4e 55 40 23 f8 83 46 a4 16 00 6b 5e 36 7e 4f e6 de f6 c7 68 5b c2 f6 ad 65 58 26 2f 3d 8b b2 ee 50 a7 71 c9 72 47
                                                                                                                Data Ascii: 8#DV2ed6x5/ Qo]g[LE3#3D5^Ca;t@L=tik$\@\O]m2BNq23OZxA'!I >r}xUJcp@SQRNY.dPyJVrJ3{g?grNU@#Fk^6~Oh[eX&/=PqrG
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: 5b 8e 29 3f 8d 29 fb 75 eb 5a af 4d 8c e2 f0 94 d2 23 fa 99 a8 34 c3 21 2a 52 d4 10 56 49 4a 72 40 c8 8f dd 6d f7 6e 55 e6 54 ae 9d 51 b9 68 76 b6 92 da 22 55 4d a6 27 ce 30 62 4d 94 c3 65 5f 5d 53 70 e2 6d 49 69 42 3c b4 c0 86 d9 56 12 96 42 92 92 48 09 ed cf 4f 7b c3 31 72 b1 6c 55 8a 34 96 c4 53 d9 c8 e4 61 6a 74 eb 3c 2c ae cc ed 30 45 95 d3 44 fb 49 b2 48 d9 51 e4 89 7a d0 b6 16 4c 9c f5 60 14 8d cc 2e 4b 0d b8 ac cb ed 25 1b f0 9a f6 5c 99 cf ba ac d5 dd d1 19 c8 60 8e 4a b0 42 3a 4a 9a 66 ab a6 d4 aa 5c b7 55 df 4e 5b 57 05 3a b3 72 ca a1 d6 de 96 b8 f3 66 58 ad c9 74 d2 63 79 29 1b 54 dd 41 c2 f0 69 85 9c 39 15 95 14 ee e8 d1 d7 bb 21 e9 5a 7b a7 5a 8b 44 aa b7 5c a0 39 6d 52 21 4a 90 86 fc a5 47 35 16 dd 9b 0b 66 09 0b 8e 94 97 62 73 85 36 e4 75
                                                                                                                Data Ascii: [)?)uZM#4!*RVIJr@mnUTQhv"UM'0bMe_]SpmIiB<VBHO{1rlU4Sajt<,0EDIHQzL`.K%\`JB:Jf\UN[W:rfXtcy)TAi9!Z{ZD\9mR!JG5fbs6u
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: ae 8e 81 21 34 18 91 e4 0d 8d 75 22 7a ea 71 69 50 f3 52 12 90 b0 b3 9f 74 e3 9d a4 e3 3c 67 04 67 a8 74 fb 89 2a e0 05 2c 28 10 3d 7e 9d d8 51 4a 47 3c ab 00 9f 8f 93 c7 3d 45 1c 92 11 bb 7b c5 2a 29 25 28 2a 57 a8 73 c0 f8 03 27 1c fd fe 7a a5 35 9e ef 95 6e 58 f5 9a 84 4d ed be 96 53 1e 2a c2 7f ca 95 24 38 96 9d 0e 24 95 25 48 4a 14 48 4f 24 2b 04 80 79 74 f6 87 67 b6 63 31 46 90 e4 b1 58 94 3c b2 00 18 ac 51 00 d2 36 ce cf da 01 00 93 af d7 e3 7d 29 7b d7 b9 20 ed 5e dc c9 e6 d9 53 9d 48 0f b1 1b 00 3d cb 12 69 60 43 a3 e4 17 23 c7 8f ea 3c eb 38 ad 69 b1 27 de ce d8 cc dc 34 d9 57 22 72 ca a9 ac 4a 42 a4 a5 fc ed 0c 04 92 02 dc 04 e5 49 42 94 53 83 9f d2 72 fb 12 23 bc e3 72 50 e4 79 2d 10 16 cb c1 4d bc 8c 81 80 52 ac 28 70 46 38 c1 04 60 f3 d6 ba
                                                                                                                Data Ascii: !4u"zqiPRt<ggt*,(=~QJG<=E{*)%(*Ws'z5nXMS*$8$%HJHO$+ytgc1FX<Q6}){ ^SH=i`C#<8i'4W"rJBIBSr#rPy-MR(pF8`


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                114192.168.2.650076104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:11 UTC376OUTGET /alexFrontEnd/img/incubator/6.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:12 UTC881INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:12 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 50805
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Age: 2
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MbDcl3BOKWXrUtG5aP4Zygw1ncu9kdiMIvMisTZKGiM2LUKY6LQoLHx6EUhoUOPFFManaLTHStMSmn7bwpTlNgat%2FNllk7049V%2BFQiixmFGIzQzwSTEayEHlN%2FxjxIGYlbDBCSAdBw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e3080b7536bb-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=14088&min_rtt=14083&rtt_var=5292&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=954&delivery_rate=206667&cwnd=32&unsent_bytes=0&cid=55be76ccd862187c&ts=187&x=0"
                                                                                                                2025-01-16 00:11:12 UTC488INData Raw: ff d8 ff e1 01 37 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 00 00 04 00 00 00 01 00 00 00 ca 01 01 00 04 00 00 00 01 00 00 01 12 87 69 00 04 00 00 00 01 00 00 00 6a 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 56 88 25 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 32 30 32 31 3a 31 31 3a 32 35 20 31 35 3a 32 39 3a 32 33 00 00 04 90 03 00 02 00 00 00 14 00 00 00 a0 92 91 00 02 00 00 00 04 32 30 34 00 90 04 00 02 00 00 00 14 00 00 00 b4 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 32 30 32 31 3a 31 31 3a 32 35 20 31 35 3a 32 39 3a 32 33 00 32 30 32 31 3a 31 31 3a 32 35 20 31 35 3a 32 39 3a 32 33 00 00 02 00 07 00 05 00 00 00 03 00 00 00 e6 00 1d 00 02 00 00 00 0b 00 00 00 fe 00 00 00 00 00 00 00 0f 00 00 00 01 00 00 00 1d 00
                                                                                                                Data Ascii: 7ExifMM*ij2V%2021:11:25 15:29:232042021:11:25 15:29:232021:11:25 15:29:23
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77 74 70 74 00 00 01 c8 00 00 00 14 63 70 72 74 00 00 01 dc 00 00 00 3c 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 58 00 00 00 1c 00 73 00 52 00 47 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85
                                                                                                                Data Ascii: trXYZdgXYZxbXYZrTRC(gTRC(bTRC(wtptcprt<mlucenUSXsRGBXYZ o8XYZ b
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: 57 a6 40 19 19 e7 f5 eb 5d 56 bb 3b 64 79 2e 3a 2d ed 63 2b 4a 02 bc 88 af 58 a8 5e e0 08 01 39 b2 9c 3e c0 64 e7 df 23 18 3d 08 16 fb 6a 08 75 45 40 a0 91 94 e4 9c 28 e0 27 23 91 c0 42 8f e4 14 08 07 39 e9 c1 55 3e 33 f1 d0 4b 63 72 99 46 4f 20 28 ec 04 92 91 94 92 49 e4 90 49 e8 55 45 f6 ee cd 24 52 57 ce ea ad a7 25 88 24 61 72 0e 30 37 ed db 71 f6 e2 c3 17 22 f2 ac 22 9d c5 ae 10 5a 3f 53 03 22 64 92 3d 64 06 df 03 1b 6c 0e 33 83 c6 45 d3 aa 7d b4 52 d5 29 94 db 9a e0 03 68 4e 37 5c 16 16 16 a2 a0 16 03 9f b8 f8 f4 c9 c0 19 c7 1c 64 f4 d0 4a ee 13 b5 c6 14 b4 b9 6d 6b 88 2d 90 09 fd e3 d3 f2 91 9c 1c 02 ab 23 8f 5f 41 fa 0c 7b 7e 5d f6 84 59 cd be 0b 41 64 e1 2a 2a ca f0 46 0e 48 56 e0 92 92 72 0a 06 3d 88 20 e3 a1 36 f7 d3 e4 47 2f 29 6d c6 8a 5e 2d
                                                                                                                Data Ascii: W@]V;dy.:-c+JX^9>d#=juE@('#B9U>3KcrFO (IIUE$RW%$ar07q""Z?S"d=dl3E}R)hN7\dJmk-#_A{~]YAd**FHVr= 6G/)m^-
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: 7a 73 f7 e0 60 e5 0e 5f 59 64 8f cc d3 26 18 8d 2f 57 71 d5 1e 08 01 48 15 1b 91 be 49 18 ff 00 01 c1 52 ea bb 66 c1 28 81 ae 29 51 e4 11 73 58 e3 91 e9 c9 b1 f0 31 fa 13 c7 a7 58 4e 8e d9 d4 8c 2a 9b ae 0a 24 60 29 57 4d 8f 90 7d 7d ac 71 9f 53 c9 f5 ff 00 6f 41 cc db 32 fc 5a 94 53 59 58 e0 94 ff 00 ce 52 b6 82 01 c6 7e 8c 01 9c 93 fe 00 fa 75 a2 72 cd d4 45 1f fa 65 c1 e8 14 53 55 92 31 c8 c9 00 a4 a7 38 3f 6c f5 c1 eb a7 61 ab f4 15 63 0d 43 75 34 e4 ef 83 93 b6 40 03 d8 e3 b6 71 8e 24 c5 c9 d6 25 c2 8b a5 3a 8c 8f fd a6 e1 b7 61 b6 65 df f2 ec 06 f9 db 83 1e b9 53 ed a2 89 46 9b 51 14 7d 6c 92 a8 ad 87 3c 6b ba 6c 84 05 ee 71 08 20 94 d9 07 d0 2b 20 e3 39 fb 74 d0 2b 58 3b 6c c8 c5 a1 ac d8 1c 83 fb e5 66 0e 79 c7 1f b8 87 03 dc e0 9c f3 ee 73 d0 ef
                                                                                                                Data Ascii: zs`_Yd&/WqHIRf()QsX1XN*$`)WM}}qSoA2ZSYXR~urEeSU18?lacCu4@q$%:aeSFQ}l<klq + 9t+X;lfys
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: b8 ad 65 c3 a8 15 2b 06 9f 2e 0b 90 a9 d2 90 d5 2d e6 a3 c3 0e c8 69 8a 9d 39 c0 85 49 9a d4 c5 0f 19 3f 8a 95 cc 66 12 d6 0b 32 06 d4 a1 2d 6e 49 15 9e b9 aa 95 d3 fb d3 60 50 75 01 70 68 91 1f 45 79 86 29 95 5a a5 3a 9c dc 87 48 61 e3 52 66 39 11 e3 3a b5 6d 3e 62 50 a2 41 49 19 ea c6 f4 ce c5 67 dd 17 5c 2b 36 9f 6c 51 2b 3d bc 54 ee 1b be 4d 56 f2 9b 56 b7 99 9f 01 35 a9 54 66 2c 99 12 9d a9 33 2a 5d c2 cd ba cb 17 14 a9 54 0a 40 6e 7d 72 3d 35 f7 50 e0 70 28 87 e2 c3 d6 2b b7 b3 2d 31 bf a0 e9 f6 91 69 dd f7 a7 14 1b 6a 2b 95 6a 56 a1 e9 21 a3 33 72 9a 0d 5a 4d b9 5b a6 33 7c 52 e5 bf 4d a7 cb 7a 4a 0d 4a d8 a1 4b 8d 2e 74 ea 7b a0 c9 5a 1d 64 f4 a6 e6 3a 7e 65 7a 5a cf d1 b6 d8 ea e3 a5 a9 91 29 a9 e5 a9 8e 96 52 e8 da 67 7f 31 22 23 32 36 92 d0 87
                                                                                                                Data Ascii: e+.-i9I?f2-nI`PuphEy)Z:HaRf9:m>bPAIg\+6lQ+=TMVV5Tf,3*]T@n}r=5Pp(+-1ij+jV!3rZM[3|RMzJJK.t{Zd:~ezZ)Rg1"#26
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: 00 01 4e e2 e7 04 8f 5e 0f a7 bf 4d 23 a8 4a 36 f3 ca 86 71 c6 3d 4e 3f 3f 4f 50 06 07 54 0a ea 5b 85 34 a1 6e 29 32 cc eb a9 04 92 ac 8d a0 15 ec 51 dc 28 cf b1 3b 1d f1 c5 ee d9 57 6f a8 8d cd b8 a4 90 ea c1 31 c6 d1 80 c0 02 46 96 45 27 6f 71 f8 7d f8 ea ce 52 e0 39 3f c2 70 8e 7e c9 3c f3 ff 00 9e 7e dc 15 24 56 c9 8d 1c 8d a0 16 1a 20 15 0c 80 5b 4e 3a 4e 64 14 2f db f8 4e 7e 43 1b 0f 24 7a e7 ef fa 7a 74 a5 8a 0f ca c6 e4 7f 57 67 db fe ad 3f 9f 5c ad 61 7c e4 e4 e4 1f 2e 83 f2 ea 7e 07 b6 7e 7f 0e 26 57 7f cd e3 3f f7 cd ed b8 ca 0f f7 c6 7b 8e 3d 1c b5 d2 a8 af fd 1f 7a af 25 49 de af f2 91 99 07 e9 71 38 3f fa c3 44 69 2e 65 29 23 09 04 7d 38 24 e3 95 64 e7 a8 02 af 25 2f 8d aa 20 a9 5b bf b3 b8 80 9f 72 4f 07 27 df 23 9c f5 37 fa a5 21 7f fa 33
                                                                                                                Data Ascii: N^M#J6q=N??OPT[4n)2Q(;Wo1FE'oq}R9?p~<~$V [N:Nd/N~C$zztWg?\a|.~~&W?{=z%Iq8?Di.e)#}8$d%/ [rO'#7!3
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: 5a f7 6c 9b 6e e2 89 36 a8 66 d4 a4 ae 55 62 2a d5 06 5b 88 48 65 d4 83 97 8f 50 b5 0e cb 73 58 6c 1a 75 d9 3e e0 bc 2d 0b 6e 8f a9 fa 81 47 99 57 b4 2e 39 14 a8 17 35 e1 a4 f6 8e 97 e9 36 98 bb e6 a6 3f 02 ad 71 d3 a3 d9 14 a3 72 46 6e 52 6d 9a 5d 66 ab 32 ad 11 f9 2b 5b ce 38 0c eb 16 91 51 b5 d2 f9 d5 4b c7 b8 9b 16 91 6f de 55 fa fc da c3 95 db 41 f6 a9 ee c5 9f 21 6e 2e 4a 69 d3 69 aa 4b 12 21 87 0a 5c 61 2a f2 34 01 c0 3e dd 47 d5 5f 4c f5 7e c4 b9 e8 94 7d 12 d6 1b f2 2c 39 b3 98 f1 a1 37 25 5d b9 08 a4 bd 31 71 37 4b 61 97 d5 15 c4 8d 8f 6d 70 b4 14 a6 da 2a 24 63 9b 1f 2f 78 8a d3 cd 53 1a d2 42 2a 6b da 13 50 b3 44 a1 01 65 48 94 21 8b a7 92 ec c3 2a ea cc 58 02 14 1e f1 bc 4e f0 d6 bb 98 29 ec 71 5c 6e 32 79 0e 5a 47 5b 64 76 c6 8e 1c a4 31 a0
                                                                                                                Data Ascii: Zln6fUb*[HePsXlu>-nGW.956?qrFnRm]f2+[8QKoUA!n.JiiK!\a*4>G_L~},97%]1q7Kamp*$c/xSB*kPDeH!*XN)q\n2yZG[dv1
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: 0f af 3c 1e 7f 3e aa f7 25 89 a6 06 0a ea 8a d4 d3 b3 54 97 2c 84 9f a4 17 df 1d ce 00 03 3e dc 5b 2d 0b 52 91 b9 aa a4 a7 a2 66 73 88 69 95 04 6d 90 3d 5e 92 d8 3e d8 27 f8 e7 8f cc 80 97 32 3d 5a 70 7b 92 3e 9c 71 ed cf e6 7f 41 9e 7a 55 44 41 f9 58 dc 8f ea ec ff 00 c3 4f e5 d2 5f 03 c6 b2 07 f3 32 ef e7 80 07 b7 e5 9f d7 f5 e9 55 0c 2b e5 22 fd 5f fb 33 1e c3 ff 00 74 9e a3 5b 13 55 64 d9 ff 00 dd d4 8c e4 7f d6 6f db e7 6e 26 5c 18 8a 78 88 f7 95 8f 61 9d e3 1b 7b ff 00 1e 2f dd a9 b7 01 77 e1 53 aa 73 db 0c ad 47 b9 d9 8c 28 6f ca 43 89 af 5b 28 52 41 0a 3f 52 02 c6 51 9c a4 0e 78 ea 04 9c aa 2d 6a 25 6a 49 e4 01 b9 79 da 3f 94 0c 7e 47 8f d0 63 ef d4 82 ea ce a5 dc 0c fc 3a 8b 50 f5 36 d0 a2 d2 ab 5d c2 5f b5 5a c6 93 4e a7 d3 1f b8 6f 29 89 aa d8
                                                                                                                Data Ascii: <>%T,>[-Rfsim=^>'2=Zp{>qAzUDAXO_2U+"_3t[Udon&\xa{/wSsG(oC[(RA?RQx-j%jIy?~Gc:P6]_ZNo)
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: 1b 04 0c 00 a6 f0 40 23 f2 c6 78 e6 9e 5a ad 8e f7 02 55 5d e4 af aa a7 a0 a2 10 d7 3c 45 1a a6 94 21 e9 c6 e7 57 51 a5 88 65 4c 92 75 1a 40 01 7d c6 da 47 93 f9 ce d4 f6 26 a8 b1 d8 61 b0 5b aa 2b 2b 41 b5 d1 4a a2 1a 2a 92 ea 24 96 08 51 56 08 a1 9c e1 84 10 c7 14 51 ee 11 40 ce 65 83 4a 3b 52 9f dc 0e a9 d6 34 c6 25 4e ac d6 99 d8 d2 d5 51 d5 ad 46 a7 c7 78 42 44 67 9d 21 ba 35 12 5b bb a1 42 9b 2d b6 de 79 c5 17 0b 74 f8 c8 75 d2 14 e7 89 04 6c ef 4a e5 ed 97 44 f5 af 4e 6c 5d 13 b4 eb 74 3b 32 55 9a e3 6a d4 ca cc 39 f2 df b8 ae a8 b5 5a 85 1a b8 c2 ab 12 da 10 6a 34 a8 31 99 a4 98 8b a5 2d d6 19 9b 3a a8 77 38 a4 2f 64 ec 7e cf 65 b7 66 ea 57 6a 3d cc d8 1a ae da 6e fb 66 56 b3 d3 dc f9 0a d7 99 45 48 9b 45 82 fb 7e 57 90 f3 72 93 1a 4c f3 21 d7 5b
                                                                                                                Data Ascii: @#xZU]<E!WQeLu@}G&a[++AJ*$QVQ@eJ;R4%NQFxBDg!5[B-ytulJDNl]t;2Uj9Zj41-:w8/d~efWj=nfVEHE~WrL![
                                                                                                                2025-01-16 00:11:12 UTC1369INData Raw: 35 9a a5 c2 68 2a 4c 34 52 ae ea ac 74 c3 97 36 6b 71 5b 6e 4d 4a a1 16 94 b5 d3 e9 a8 91 3d 72 1c 80 c2 24 4d 44 78 8a 65 a9 cf 4a 90 17 28 8d d7 57 6b 17 25 36 a7 25 55 5b c5 a8 16 cb 08 12 3f 78 92 d3 8b 0f 47 51 cb 4c 46 8a 99 2a 53 d5 27 01 09 43 69 5f 83 38 73 c8 1a c9 08 6b dd 0f 4e 79 20 8e c3 11 20 e4 27 5c 28 0a 31 b8 04 82 48 d8 9f 73 be db 8e 34 95 86 e4 e9 3b cb 73 be 57 d0 55 4d a7 fa b3 44 eb 0c 8b 80 15 82 b1 2c d2 e7 72 b8 49 17 b3 21 c1 e0 7d b9 6c 7b 52 93 46 a8 4d 6f 74 79 0c b6 3e 5f 7c 95 92 5d 2a 48 40 0d ad 45 4b dd f5 00 08 38 07 3c 63 3d 30 ca fe 63 ce 7d 39 1e 9e 9e dd 3b f7 3d 81 56 a3 40 9e eb 95 15 4c 83 19 6e ba c3 d2 99 75 2f be c2 5d da da 95 fc 45 b4 97 36 e0 ad 29 de 94 28 94 e7 a6 7c 8c ab 09 fa b8 e0 01 cf b9 3e 98 fb
                                                                                                                Data Ascii: 5h*L4Rt6kq[nMJ=r$MDxeJ(Wk%6%U[?xGQLF*S'Ci_8skNy '\(1Hs4;sWUMD,rI!}l{RFMoty>_|]*H@EK8<c=0c}9;=V@Lnu/]E6)(|>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                115192.168.2.650083104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:12 UTC590OUTGET /alexFrontEnd/audio/FF_SFX_WebEvent_UI_Close.mp3 HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                Accept-Encoding: identity;q=1, *;q=0
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: audio
                                                                                                                Referer: https://98870925.pkjn.sa.com/
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Range: bytes=0-
                                                                                                                2025-01-16 00:11:13 UTC914INHTTP/1.1 206 Partial Content
                                                                                                                Date: Thu, 16 Jan 2025 00:11:13 GMT
                                                                                                                Content-Type: audio/mpeg
                                                                                                                Content-Length: 5348
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:50:23 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Content-Range: bytes 0-5347/5348
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9%2FloHXgs7xvzafJX5Agmcjw%2FJMNqg%2BQtP7%2BzjZ3Km8YyoL12e5GK4Xx91w2L%2Fo3xps%2Fv1ox4E63m98v9sSYpVQHRIivo3D8iK%2FHTcLCJPbaQgQT6lgsjGnrloyjzStc%2BWrR3vQMELg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e30d0c4cc9bd-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=8012&min_rtt=7868&rtt_var=3238&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1166&delivery_rate=323725&cwnd=32&unsent_bytes=0&cid=11aacbc997d22660&ts=797&x=0"
                                                                                                                2025-01-16 00:11:13 UTC455INData Raw: ff fb e0 40 00 00 0b fd 68 bc 4d 25 e0 02 a4 6c c7 89 a3 3c 00 1d 7e 35 69 f8 f7 80 0b 80 47 ac ff 1e d0 01 41 ef ea ae a6 b3 ff ff b1 58 18 60 8c 01 81 6b 00 40 30 ca 18 a8 6f 57 c7 c3 02 b1 92 3e 18 15 8c 95 63 67 b3 f9 e0 2b 19 2a c6 af 7f 13 de 1d f0 f2 23 19 a0 d0 4f c4 dc e3 2e 80 d8 0c 05 68 6a 07 e2 f9 3b 51 b5 1a 07 44 53 90 e8 89 77 f7 fe 1a b1 92 26 61 bf bd df bc 89 98 71 f7 4a 43 56 38 4a c6 fe cf 1e 4a ac 70 86 af 8f 22 b1 92 0a 71 93 30 e3 e2 04 4c bc 89 ab df 7f fa 53 ff ff f4 d6 77 87 8c 11 21 ab 19 25 63 7f 86 06 4c ab 1c 21 bf 8e d8 9c 50 4a 86 2a 21 ab d9 e4 4e 28 2a 9c 64 ab f8 f8 60 79 95 63 26 af 7d d2 99 79 13 de fe 94 cb c8 91 de 01 11 91 f0 0c 00 8e d0 02 07 7f ff c0 f1 f9 bc 47 bc 3f f0 00 fc cf 00 10 23 fe 07 ff ff ff ff ff ff
                                                                                                                Data Ascii: @hM%l<~5iGAX`k@0oW>cg+*#O.hj;QDSw&aqJCV8JJp"q0LSw!%cL!PJ*!N(*d`yc&}yG?#
                                                                                                                2025-01-16 00:11:13 UTC1369INData Raw: 24 aa f5 7c 7b df fc dd fb f8 f1 35 77 ef df bf db c5 1b 3c 8f 22 29 cd 34 2c fc 0d 58 ff 5d 10 42 10 a8 6f 51 c2 57 c7 c3 c7 94 f7 df ff fb df fb df ff ff ff df ff 4a 52 fb c5 29 ef 7c 5e fe 94 f9 de 2f 7c 52 9a ff ff fe 29 4d 65 e5 33 7b ef eb d2 9f 37 bd f7 8b ee 94 d4 36 37 f8 57 bf c3 c8 99 7f 1f 0a f8 f8 79 13 2f df e1 fc 7c 40 89 a0 7c 0e 7f ff cf aa 1f 2e 38 e0 9c f8 7c a4 1f f7 3d 37 a2 59 24 81 26 13 68 a4 5a 55 2c dd 6c f6 1f 25 d0 9e 90 07 63 fc 9c c6 21 e8 92 62 9e 1f 84 11 16 b2 4c 89 24 32 5a 82 3b 8f dc 2d cc 84 30 31 b9 3b 4e 47 8f 58 f2 3e 83 66 bd c5 9f 7f eb 6a 24 69 0b 37 cd 88 51 1a e2 d6 94 ff f5 4a 35 56 a0 6c 6f 85 a9 de 51 49 bd ff ff 60 84 f7 73 d2 e9 12 72 7f 29 4d 13 f9 67 5f eb ff fe 69 99 b1 ac df 59 56 5e 3c 48 fd 8d b3 ff
                                                                                                                Data Ascii: $|{5w<")4,X]BoQWJR)|^/|R)Me3{767Wy/|@|.8|=7Y$&hZU,l%c!bL$2Z;-01;NGX>fj$i7QJ5VloQI`sr)Mg_iYV^<H
                                                                                                                2025-01-16 00:11:13 UTC1369INData Raw: 41 f3 9a ee f5 f9 f4 de be af 9c de f7 b5 33 9d 7f e9 8d e3 e7 5e 0f ae fe 98 a0 c4 62 af b6 eb ef f5 8d d6 d6 bc 22 a3 63 15 db f7 4e 53 d4 b3 b9 12 89 09 29 22 9b 49 36 e4 64 da 83 fd 1a 2e 39 34 89 a9 24 3f 91 43 f0 91 ad 15 65 c6 29 18 42 cc 22 62 f5 0d 2a d1 5d 58 c4 6f 18 ec 90 14 51 1c 29 82 72 74 d1 b5 9b fc d2 91 22 6e d0 22 ef df ef fd 45 7b 96 e7 d0 5e e7 50 59 7e 3f ce 98 a2 d2 1b 05 1a a1 29 a3 a8 60 c5 4e fc d7 5f da da 9a 98 d6 71 3c 2d b6 e9 ca 0c fb b7 b7 c6 fe 7f 55 b3 57 0d 2c f6 c2 bb 2c b5 84 c5 e1 5b 2f 62 4d 1b ff fe 73 ad ff 24 18 ef 09 d9 d7 10 a7 76 bb 24 ec ea 67 34 7c b9 3b 94 cf 82 f8 93 17 e1 0a 3e ce 64 28 bf 27 51 bf 3a b5 6b aa c2 ac 69 23 eb 31 f1 1f 35 97 eb fa 7f e9 5f bc 5f 3a bf ae f5 a8 4d af 64 61 8b eb ad 7f ed 6c
                                                                                                                Data Ascii: A3^b"cNS)"I6d.94$?Ce)B"b*]XoQ)rt"n"E{^PY~?)`N_q<-UW,,[/bMs$v$g4|;>d('Q:ki#15__:Mdal
                                                                                                                2025-01-16 00:11:13 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                Data Ascii:
                                                                                                                2025-01-16 00:11:13 UTC786INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                Data Ascii:


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                116192.168.2.650090104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:13 UTC376OUTGET /alexFrontEnd/img/incubator/9.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:14 UTC891INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:13 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 48865
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Q%2FbzBIZ5Aht5%2Bb2qOopBoUKIQXkRG93HDF3j2SOaLbyJ9fv%2FB28YsTWjJmrXVLTq%2BDC3AhrNSuWL2GI7v8r9jaGXedV0RWCTOMgOZJnNrUNcy%2Bv3QwAAnn2%2BA%2Fm32LI9V%2BgrVK0fFA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e3107b95ab6c-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=13617&min_rtt=13605&rtt_var=5127&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=954&delivery_rate=213045&cwnd=32&unsent_bytes=0&cid=1a9e4fecd9c9c88a&ts=815&x=0"
                                                                                                                2025-01-16 00:11:14 UTC478INData Raw: ff d8 ff e1 01 37 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 00 00 04 00 00 00 01 00 00 00 cd 01 01 00 04 00 00 00 01 00 00 01 11 87 69 00 04 00 00 00 01 00 00 00 6a 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 56 88 25 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 32 30 32 31 3a 31 31 3a 30 32 20 31 39 3a 31 35 3a 31 36 00 00 04 90 03 00 02 00 00 00 14 00 00 00 a0 92 91 00 02 00 00 00 04 35 32 34 00 90 04 00 02 00 00 00 14 00 00 00 b4 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 32 30 32 31 3a 31 31 3a 30 32 20 31 39 3a 31 35 3a 31 36 00 32 30 32 31 3a 31 31 3a 30 32 20 31 39 3a 31 35 3a 31 36 00 00 02 00 07 00 05 00 00 00 03 00 00 00 e6 00 1d 00 02 00 00 00 0b 00 00 00 fe 00 00 00 00 00 00 00 13 00 00 00 01 00 00 00 0f 00
                                                                                                                Data Ascii: 7ExifMM*ij2V%2021:11:02 19:15:165242021:11:02 19:15:162021:11:02 19:15:16
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77 74 70 74 00 00 01 c8 00 00 00 14 63 70 72 74 00 00 01 dc 00 00 00 3c 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 58 00 00 00 1c 00 73 00 52 00 47 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00
                                                                                                                Data Ascii: desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(wtptcprt<mlucenUSXsRGBXYZ o8XYZ
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: 3b b2 71 85 05 19 59 23 1f bb 19 cf 3d 07 d6 ea 11 87 14 14 77 27 23 07 03 ef 6d e7 ea 70 12 9f 4f 42 af cb a7 4a 2a 5b 2d 33 bd 20 82 da 01 38 05 5e 83 1c f1 c0 3c 8c 73 fe b1 b2 20 13 49 1b b3 3a c6 e3 68 72 58 90 42 92 37 79 f7 f1 91 ef d3 55 2b 6f 56 4a 72 02 0e 57 e7 24 79 3b bf 17 04 72 38 20 8f 1e 07 4b 9a a6 b6 50 9a 5b a1 1a 29 61 c7 46 c4 24 78 2f 55 d4 37 12 01 56 15 20 9f 36 79 ce 3d c7 e3 d6 9d 3a ef 47 47 88 57 a4 76 7b 65 09 41 38 72 a8 38 20 11 c7 8f ec 0f 3f 4c e7 93 d2 6e 55 3d a7 83 83 67 fc 8e 46 09 c6 d0 48 e3 90 41 ce 3d 88 04 1c 8c f5 a5 93 6f 34 b4 2b 71 2a 2b 48 48 29 48 ce 30 17 e1 a8 8f 54 94 f9 87 03 3e e7 09 e5 8e 85 b8 e2 84 24 43 d3 6d c3 e5 04 b0 e3 19 6e 72 00 e3 18 07 1c 71 cf 5a 23 b2 ad 43 71 90 4a c1 83 00 db d8 90 c7
                                                                                                                Data Ascii: ;qY#=w'#mpOBJ*[-3 8^<s I:hrXB7yU+oVJrW$y;r8 KP[)aF$x/U7V 6y=:GGWv{eA8r8 ?LnU=gFHA=o4+q*+HH)H0T>$CmnrqZ#CqJ
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: bc 7b 8a 29 2c 58 88 6a 73 20 0c ea c0 42 5c 0c 78 da c0 f8 18 e0 f0 33 cf 4b 0a b5 f3 a3 4e 3c a4 3b a2 9a 78 5c 48 c9 51 a9 55 01 05 59 c8 e2 4f 38 39 e0 7a 1f db d2 75 77 9e 8b 04 94 1d 14 d3 92 08 39 57 da 55 40 7f 61 32 72 31 fd bf 06 4a a1 a5 cc bc b7 16 ba cb e1 4a 49 5a 8f 84 d9 3b 89 51 07 3b 81 24 7a 82 3f 0f 41 d2 6d cd 23 61 5e 63 5b 74 0e 02 b2 d2 3e ee 73 c9 2a fd fe df b7 d5 0a 6a f2 48 58 fd c3 40 e1 81 19 9e 3e 7c 1d c7 8f 6f 38 f7 f3 91 c7 55 79 b3 1b 1c 9d 6e fe dc e7 22 bc 84 7b 70 30 3f 87 1f 5e 9f 4a fd f7 a4 50 68 75 17 a9 da 29 a7 42 63 2c 6f 8d fd f0 aa 3a ad fe 22 01 c3 7f 31 e6 f2 67 8e 31 c9 fc 3a 62 0e b2 da ca 3f f0 2b a7 e0 71 8c 0a 99 3e f9 e4 c9 fa f3 e9 d6 82 bb a6 d1 e9 34 d9 b3 51 58 72 42 a2 b3 e2 a5 9d 88 c2 c9 52 53
                                                                                                                Data Ascii: {),Xjs B\x3KN<;x\HQUYO89zuw9WU@a2r1JJIZ;Q;$z?Am#a^c[t>s*jHX@>|o8Uyn"{p0?^JPhu)Bc,o:"1g1:b?+q>4QXrBRS
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: 30 3c e7 9f 1c 10 49 38 eb 42 e8 dd ee 56 8e f8 dc 99 d6 2d f1 13 ce 64 5c 63 20 1c 8e 7d fc 9e 08 1d 1b 3d 98 77 3f 5a bf 43 56 0d 66 04 ea a4 aa 3c 06 9b 81 53 8e b5 4b 9b 35 88 ed 10 eb 72 1b 3e 67 5c 6d 28 0e 05 27 2b 4a 78 50 20 8e 8e 5b e5 db 96 ec a3 52 68 14 ea ab 12 69 51 aa a2 53 ca 7b 29 9d 45 80 b6 d2 cc d6 96 80 12 5c 0d a7 72 82 14 80 b4 b8 54 55 bb 24 f5 10 3d a4 d8 b7 ef 69 ba e5 66 dd 7a 99 32 11 b0 6d db 81 26 f5 bd 69 b2 11 26 dc a7 42 75 87 5a 76 5c f7 81 0a 85 15 96 dc 61 6f b8 f8 0d 27 05 24 92 00 e8 c5 ef a7 be 2e db 75 36 9d 26 07 6a d1 b5 5e eb d5 58 15 20 f3 37 ae 94 5b f2 62 5a 13 92 82 bf 9b 45 46 7c e6 9a a7 d5 e1 2d 4a 4f 9d 84 12 a5 ec d8 a2 39 e9 6e b7 7f 7d 97 5b ac ba a6 95 21 31 11 2c 37 e3 ac 92 9a d3 00 50 4b 24 32 32
                                                                                                                Data Ascii: 0<I8BV-d\c }=w?ZCVf<SK5r>g\m('+JxP [RhiQS{)E\rTU$=ifz2m&i&BuZv\ao'$.u6&j^X 7[bZEF|-JO9n}[!1,7PK$22
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: 6b fd 79 fd b0 ff 00 5f fb 74 cd a6 ff 00 b5 41 fa cd ff 00 a4 3a b7 07 76 d5 06 1f 4d f9 31 87 d4 f3 ca ae 40 65 af 0f 05 1b 05 48 24 29 2a 51 18 25 01 29 c1 39 04 28 e0 03 c0 af 4d 75 99 11 6a 59 41 4a d7 57 9c b7 94 4e 09 db e1 84 95 01 c0 29 4a 42 38 e0 84 e4 f3 d3 5f de b7 75 0b b0 af cb ff 00 4f e6 5b 4e 54 62 c0 ab 51 25 b5 52 62 6a 10 b7 dc a8 42 87 55 5a 54 ca f3 b5 2c be f2 d8 49 f4 ca 37 71 91 d6 b3 46 b5 2d 8d 46 b0 e3 5d 8d c2 5d 25 ba a5 42 a6 0c 27 5c 4b ce b4 58 96 e3 0a 2a 71 be 0e f2 d1 57 1e ca c1 ea e8 ec cd 7b 4e bb dc b7 b4 e8 66 66 b9 0c 2c d2 46 54 fe 18 e2 89 0b 17 fc 24 64 60 00 73 c7 8c 64 0a 5f e2 b7 68 77 16 8b f0 cf b7 f5 8b f4 84 1a 66 a9 25 69 2b 4e 25 89 c4 8b 34 92 c9 1e 11 49 75 3c 64 86 03 fe 39 d7 7d 2d 92 87 03 60 ff
                                                                                                                Data Ascii: ky_tA:vM1@eH$)*Q%)9(MujYAJWN)JB8_uO[NTbQ%RbjBUZT,I7qF-F]]%B'\KX*qW{Nff,FT$d`sd_hwf%i+N%4Iu<d9}-`
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: 62 a8 2b e6 29 55 19 32 b0 f5 16 e6 a0 ba b7 29 f5 cb 7e a0 88 d3 22 cd 8e f0 46 f4 6d 51 1a 11 f1 71 ee d2 bf 09 c8 3a 85 a4 1a 43 72 d4 05 42 1c 65 db d0 60 54 2d eb a6 43 33 11 be 34 fa 63 4d 78 ad 4c 61 f1 80 82 92 54 09 41 c1 19 ea c5 52 7e 1e 35 4b 53 b5 fb 91 ab f5 4d bb 5f ad 4e 09 ae cd 7a 9d 0d 7e 2c ba a4 00 e2 ab 12 9b 4b 5e 0a aa ed ad c2 cb b3 50 db 72 1f 71 09 71 d5 29 c2 4f 50 b3 77 7c 3a 97 a6 54 dd 50 aa b9 1e e0 ad 3b 6b 69 eb 37 75 bd 75 fc f9 42 51 e3 d6 84 68 f2 61 02 16 f3 12 e8 8d a8 b4 b6 16 e8 69 6d ad 0a 6c 27 04 74 83 a4 fc 5b b5 76 63 5e 69 a4 59 83 ed 59 0c 9b a3 95 72 30 42 95 c2 e4 e0 37 00 ed e4 6d c1 e9 d2 6f 83 89 6a 45 fb ac c5 30 20 87 8b 72 a7 a6 e3 6e e0 ac 5f e6 0a 0e 46 03 60 9e 55 80 00 21 2e 4e eb f4 a7 5f 6d ea
                                                                                                                Data Ascii: b+)U2)~"FmQq:CrBe`T-C34cMxLaTAR~5KSM_Nz~,K^Prqq)OPw|:TP;ki7uuBQhaiml't[vc^iYYr0B7mojE0 rn_F`U!.N_m
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: b8 c2 c2 1e 30 01 f9 4a fe d1 1b 04 3e 79 e8 ac a8 ca 6d 2e be d0 79 b7 9a 43 8a 6d b9 48 ce c7 90 d9 c0 75 39 e4 05 e3 72 07 38 49 e7 df a6 76 ec 75 4e b4 b1 e2 79 bc 30 b0 08 19 f2 85 85 1e 0f a8 c2 40 f4 fc 3e bd 6d 8d 7d 32 12 94 36 95 10 8c 00 16 a4 84 e3 18 04 60 f3 cf b7 b7 3e bc 1e 91 d7 05 41 a7 9b 5b 80 94 92 db 9f cd 39 da 00 c9 27 d0 92 3f a7 1c 63 ad 45 46 ab d7 89 44 f2 3c b3 47 12 23 cc ff 00 2f aa ca 80 33 91 8c 65 db 2c 40 ff 00 a5 8e bf 9a 77 ac 41 76 ed cb 15 a8 45 a7 55 7b 56 66 ab 4a 26 66 4a f1 4d 2b 3c 75 84 8e 4c 92 2c 31 b2 c6 8c c4 b1 55 04 e4 9e 87 2b 89 6a 71 f0 a5 9c a8 b8 ac 9f c9 08 e9 05 25 4b 2f b8 14 00 db 80 9c 1c e5 24 64 13 f4 38 23 23 a5 cd 7d 40 bc 00 e4 a5 44 2b 8f 55 63 3c 1f 7e 31 f8 67 f6 f4 8a 2c bc eb eb 71 49
                                                                                                                Data Ascii: 0J>ym.yCmHu9r8IvuNy0@>m}26`>A[9'?cEFD<G#/3e,@wAvEU{VfJ&fJM+<uL,1U+jq%K/$d8##}@D+Uc<~1g,qI
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: 0b 4d 6b d5 db ae c8 af d3 5e 7d 6f c1 b6 ae 86 ab 0f 20 f8 b1 a9 f1 a9 f2 69 74 bb 2e 83 4c 47 f3 a6 21 d4 bc f0 38 c9 44 79 32 0f 91 04 f4 a6 ed 0b bc 2a 9d b9 3e 9b db 95 52 af 5a 1a 67 a8 b4 ea 8d 1a 81 45 53 cb 90 db f7 65 1f c2 4b d4 a9 48 4a 54 5e 4d d1 46 92 f4 c8 8d a3 70 fb 41 e5 04 24 a9 c3 d0 bb dd 1f 74 f3 67 41 bc ed 6b 32 53 6e 54 e8 13 58 a0 55 6b f0 9e 12 69 b4 1a 8d 58 bf 1d c8 74 a7 5b 04 cd ae c9 8b e2 c3 97 30 93 12 94 cb cf 22 36 e7 dd 5b 80 3e b0 2e 6a a5 0e 6d 42 b5 44 43 ac d7 6d 85 d0 b5 03 4f 24 bc eb a8 91 40 ae d3 16 1a 9e ba 7b a8 3b c4 b8 52 1b 0a 69 2e 65 38 f0 c1 0a 41 c7 5a f7 b2 16 d6 9e 94 21 96 c0 13 48 9b 24 31 7e 12 a0 82 d1 e0 12 1b e5 63 c1 ce e3 e4 7b 1c 87 f1 01 e9 ea b7 35 5b b0 d4 4b 19 b3 2d aa eb 6b 6b ff 00
                                                                                                                Data Ascii: Mk^}o it.LG!8Dy2*>RZgESeKHJT^MFpA$tgAk2SnTXUkiXt[0"6[>.jmBDCmO$@{;Ri.e8AZ!H$1~c{5[K-kk
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: 40 65 05 9c bb a3 0c 30 1f 33 79 f6 e7 a4 6d 42 41 79 c3 9c 12 55 bc ab 39 e4 e4 04 8f c0 0e 3f 1c 0e b5 fd 6b 95 35 63 09 53 45 05 6d a5 c4 e4 90 4b 6e 0c a1 c4 e4 79 92 a4 90 a4 28 79 54 92 08 38 eb 15 2f 38 14 92 56 a2 01 04 8c fa 80 79 1d 31 02 0e 08 20 83 ee 39 cf e8 7a ae c8 2a 4a 90 41 1c 10 41 04 7e a0 f3 9f d7 a7 52 db 3c 47 c6 72 16 bf 4e 3d 5a ce 7f 71 fd dd 39 6c 97 16 da 0a 0f a0 da 46 7d c1 3e b9 c9 e7 a6 72 de a8 24 24 14 ee 25 0f 20 00 3d 46 4f a1 e7 d1 40 ed 27 07 cb c1 ce 3a 75 a0 cb 6f 60 57 aa 5c 01 59 04 65 27 1f 75 5c f1 8e 41 fc 7a 89 71 95 dd 08 6c 90 98 65 e7 e5 23 18 1e 3c 91 c9 ff 00 1f 03 a7 2d 2b 73 55 5d c0 a8 21 59 4f b9 1e e7 3e fc 8f 7f 1e dd 76 4d 64 29 03 c5 01 65 64 a5 40 e0 82 90 01 00 8c 7d 7e b9 e9 b1 ae d0 12 f8 52
                                                                                                                Data Ascii: @e03ymBAyU9?k5cSEmKny(yT8/8Vy1 9z*JAA~R<GrN=Zq9lF}>r$$% =FO@':uo`W\Ye'u\Azqle#<-+sU]!YO>vMd)ed@}~R


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                117192.168.2.650094104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:13 UTC376OUTGET /alexFrontEnd/img/incubator/8.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:14 UTC881INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:14 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 50824
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=APtNlRg3Mg6pnOCmp8t%2BZb6HYMR6fHzMS5kEeLOHFpaKLsenMNeBhWOY9tOhIlPl3JRZM6W4uo%2Ft0VPo0FIRT5XcvNh6WqSV%2F3dZGfI8xsUj4kInb0WNnYkAd3Xbi7C%2BXQLZSWLJZQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e312adb9c96b-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=7215&min_rtt=7214&rtt_var=2706&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=954&delivery_rate=404768&cwnd=32&unsent_bytes=0&cid=5c8659f67d54e125&ts=770&x=0"
                                                                                                                2025-01-16 00:11:14 UTC488INData Raw: ff d8 ff e1 01 37 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 00 00 04 00 00 00 01 00 00 00 c9 01 01 00 04 00 00 00 01 00 00 01 10 87 69 00 04 00 00 00 01 00 00 00 6a 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 56 88 25 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 32 30 32 31 3a 31 31 3a 30 32 20 31 39 3a 31 35 3a 31 30 00 00 04 90 03 00 02 00 00 00 14 00 00 00 a0 92 91 00 02 00 00 00 04 37 30 39 00 90 04 00 02 00 00 00 14 00 00 00 b4 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 32 30 32 31 3a 31 31 3a 30 32 20 31 39 3a 31 35 3a 31 30 00 32 30 32 31 3a 31 31 3a 30 32 20 31 39 3a 31 35 3a 31 30 00 00 02 00 07 00 05 00 00 00 03 00 00 00 e6 00 1d 00 02 00 00 00 0b 00 00 00 fe 00 00 00 00 00 00 00 13 00 00 00 01 00 00 00 0f 00
                                                                                                                Data Ascii: 7ExifMM*ij2V%2021:11:02 19:15:107092021:11:02 19:15:102021:11:02 19:15:10
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77 74 70 74 00 00 01 c8 00 00 00 14 63 70 72 74 00 00 01 dc 00 00 00 3c 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 58 00 00 00 1c 00 73 00 52 00 47 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85
                                                                                                                Data Ascii: trXYZdgXYZxbXYZrTRC(gTRC(bTRC(wtptcprt<mlucenUSXsRGBXYZ o8XYZ b
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: 59 2b 23 fe 44 82 1b eb ed a9 78 d0 6e ca 65 e5 bd bb 8a c9 a8 fc 43 b4 ca f5 09 df 8b 83 44 6e a0 cc 98 f2 10 86 e2 ac ac 99 51 a5 2f 21 4d a5 2a 65 7f 0d 94 2d 05 22 f4 a7 d7 03 ed 86 df fd aa 1c 49 4a 92 a3 b9 2b 49 49 ce 41 fa 1c e1 40 fd b1 fb f8 92 69 2b a3 c1 97 fc 9c b8 a5 db 94 97 1d 5c da a5 2c a6 3c da 23 e9 da b5 3a a7 20 cf 4b ac 46 f9 8f 95 c7 1a f1 60 a7 27 03 3d 74 ef d2 7f 5b 7b 6b 2b d9 e7 b2 bb cf 23 7f 13 f4 e7 d9 c4 e6 6b 24 96 e3 7a 2a 7d c8 28 64 21 80 fb ac f5 7d d9 6b d6 91 51 e2 6a ed 1c 4d c1 a0 4e 6b 0e fe ec 6c 47 7a 63 26 a1 16 4e c6 22 66 8e 24 fa 90 d2 bc 56 12 bb 1f 67 ea 94 31 79 0c 71 cb 2c 20 49 c9 0c 4c a3 6a 62 5e 54 cd 81 df 6e 94 d1 95 22 c0 be 6b b4 eb 62 e8 b5 e9 a8 74 4b b8 cc 9a 74 4b 96 9d 19 2a 4a ea 54 67 96
                                                                                                                Data Ascii: Y+#DxneCDnQ/!M*e-"IJ+IIA@i+\,<#: KF`'=t[{k+#k$z*}(d!}kQjMNklGzc&N"f$Vg1yq, ILjb^Tn"kbtKtK*JTg
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: 17 e2 35 16 20 21 df 12 a5 2d 6d 87 3f 36 c2 1b 71 64 8c f2 01 0d fd 3d c9 3f bc 67 dc 96 03 0f 93 86 52 f0 85 66 05 9a 63 35 ad 00 0f 9d 01 2f 12 48 1a 1b 5d 1f 1a 3f 9e aa 32 18 f5 90 93 6a a5 69 cb b2 06 8d e0 8b 64 16 4d 83 f6 6f 4d b0 41 27 c6 d8 fe 3a 7c b1 fd 5c af 48 8a 42 5d b3 b4 d1 fd bb 7c 85 d6 65 28 f0 39 e5 73 72 7f 37 bf e8 33 c1 ea 44 8f 59 8b be 3b 4a 42 2c 9d 2d f6 c2 49 84 e1 07 db 83 fc f3 fd 5c 0f b8 eb 3f f2 f4 dd f7 14 40 ab a9 00 a4 02 0a 0e 49 cf 3c 92 09 e0 fd 4f b8 c7 51 e9 9a 60 b0 85 6c ab b8 97 08 c2 46 ce 02 89 e4 95 05 63 f7 f3 fe 00 1c fa 7b da b6 0e 9e c4 80 30 00 f1 13 2a 90 dc 03 13 a9 b4 3c 6f cf e3 e4 79 1d 09 dc ed 4c 1c c1 8c d8 0a 32 1f 90 0b c8 3e 78 ef f4 c8 17 47 c6 b6 3f 6f 1f 03 a7 fd 56 f5 a4 bd 7c 6e 85 da
                                                                                                                Data Ascii: 5 !-m?6qd=?gRfc5/H]?2jidMoMA':|\HB]|e(9sr73DY;JB,-I\?@I<OQ`lFc{0*<oyL2>xG?oV|n
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: d7 6e 00 29 58 55 96 28 d8 fd cc 91 a9 72 cc 59 8d cf 4b ac 25 21 29 f2 00 12 01 0a dd 8c ee e0 8c 9e 72 09 3e c7 00 71 8e 09 e8 51 ef 97 5d 9b d3 2d 17 a8 d2 e2 d4 44 4a c5 f8 a9 16 d4 67 83 c5 2e c7 a5 ae 32 9e b8 25 b0 52 a4 28 ad b8 4e 31 00 91 9f 12 aa ad 3b 94 a9 2d e6 d2 89 70 a7 77 8d 4b 48 20 90 a2 9e 50 08 23 e8 46 01 39 f6 07 3f a7 59 e0 f5 50 d7 95 5d fa c0 fe 9c 52 2a 4b f8 7b 16 8d 48 a6 29 0c 48 2a 88 ba cd 76 53 52 aa 6f 27 61 25 b9 29 4c 98 74 c9 28 25 4a 52 a8 e3 3b 42 0a 53 ab bd 06 a5 77 39 df f8 c2 ec d2 e2 f0 cb 26 6a e2 3e cc 72 0a cd 1a 50 89 8e f4 39 df 96 ac 85 4e f9 45 04 a0 82 01 e9 11 eb 77 72 b7 67 f6 4e 42 c4 12 18 72 19 59 63 c3 d3 21 b8 b2 49 67 6d 66 64 6f d4 be dd 28 ac 71 75 fd 12 b4 47 c6 fa 1e 9a bb e9 f0 db 92 af 33
                                                                                                                Data Ascii: n)XU(rYK%!)r>qQ]-DJg.2%R(N1;-pwKH P#F9?YP]R*K{H)H*vSRo'a%)Lt(%JR;BSw9&j>rP9NEwrgNBrYc!Igmfdo(quG3
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: 52 37 e6 52 50 87 a3 14 0c 92 36 81 e2 e0 8e 09 1c 83 c9 e3 1d 7d 7f 9b d1 ba 2b c1 1c 31 d1 98 46 ab 33 ac 5e f2 3c de 09 55 da 02 15 bc f9 20 12 07 91 e7 41 6b 91 c6 cf 52 69 cb 27 bb 0f b9 a8 d4 b6 9b 88 0b c7 6c 18 6b 7f 07 7b 00 f9 eb d9 2e c1 3e 4f 20 af d5 14 46 33 b5 cf 93 8c e4 6d c7 ef 3c f1 9f 6e 87 ba 84 e9 ee 29 e4 89 b2 92 94 ac 81 fb 77 32 76 90 32 70 a0 32 40 cf eb 9f d3 ab c5 cd 2e a5 be f0 74 dc d5 64 3f c0 19 79 80 9c 80 70 36 84 ed 38 4e 72 48 19 27 fb 7a e4 4a d2 9a 32 8a db 35 d9 ea 00 8d ca 42 a1 b6 a0 42 81 38 3e 12 a3 ed 92 7f 7f d3 04 de 62 2c 57 aa ee d6 8a d8 01 15 62 55 ae 34 34 40 2a 7e cf 1c c7 10 a7 c9 5d 6c 1f 3b e8 23 23 52 cc fc 44 10 7b 3b d9 24 4f e4 96 e2 47 9e 7b fb 7c eb e0 fe 3f 6e 86 99 cf 3c f3 a5 4f be e3 ae 36
                                                                                                                Data Ascii: R7RP6}+1F3^<U AkRi'lk{.>O F3m<n)w2v2p2@.td?yp68NrH'zJ25BB8>b,WbU44@*~]l;##RD{;$OG{|?n<O6
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: 0a 73 6d c0 a9 d1 e9 29 7a a0 98 e5 bd 91 57 1d a0 14 95 27 c6 56 08 3c ad 65 4d 85 14 f0 14 4e 1c 1d ed 9a 4c 42 d0 f7 cc a6 b4 e2 d8 9c 45 21 85 dd 55 61 1c 01 00 93 be 44 e8 68 92 40 07 cf 4b 2f 45 bb 4f 19 dc 58 fe f2 9e dc d4 eb dc c7 43 87 7a 13 df ab f5 91 c4 d2 49 68 ca eb 10 92 36 f7 99 51 15 08 2e a1 86 d9 5b 63 40 57 65 56 fd 42 ef d4 ba 95 71 9b 6e bd 16 6d 56 0b 94 da d5 1e f4 a6 a6 55 42 75 bb 77 b8 e2 5d 95 4f a9 a5 84 26 75 3a b6 da ca 92 fa 86 e5 0d e1 63 f2 e4 df ef 4f b1 7a 67 6a 7a 65 4d d5 99 36 c4 ab 3e da 6a 57 c5 44 85 42 a0 a2 b1 5a 65 f9 ed 94 2a 15 25 84 34 b4 bb 25 c4 36 eb eb 7d c4 a9 2d 30 90 a2 30 9e 1e 8c 1d 1c ed ef 47 ac 9b 36 15 93 46 66 45 69 b9 94 5a 7a 2a 93 70 24 b7 4b 83 2d a7 10 cb 92 72 0a 63 c6 6b 94 94 ad 49 6c
                                                                                                                Data Ascii: sm)zW'V<eMNLBE!UaDh@K/EOXCzIh6Q.[c@WeVBqnmVUBuw]O&u:cOzgjzeM6>jWDBZe*%4%6}-00G6FfEiZz*p$K-rckIl
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: 06 47 8f ca a5 10 03 29 70 0f 98 83 d4 96 ef a9 ce b9 70 e5 44 b6 5d 65 95 37 86 99 6d bc b7 ca b2 12 84 80 48 c9 38 03 fd 58 e8 7d 9c c3 d4 a7 0a 82 9c 08 29 2b 0b 39 46 76 92 40 24 01 8e 7d 82 b3 ee 3d cf b1 c4 74 ac 5b c3 9a b6 a4 55 99 16 25 69 10 e9 64 41 20 93 97 f4 ca b2 71 2d ed 68 1e 5c 40 62 46 8f 51 fb 47 b8 6b 76 af 77 41 95 6a ab 76 14 12 a3 41 30 07 97 38 5a 03 b1 28 74 66 42 ec c9 cd 4a b3 01 bf 1e 3a f9 6b ac 7b 72 3c 9b 81 bb 58 a8 d1 19 9a e3 74 f5 2d 01 2a 54 23 3d b3 1c ac 0c 92 e7 89 20 2f 19 c1 1c 1f 73 d3 88 ca 7f ae af e2 7f c3 a4 6b 78 54 1d 9d 47 a8 79 16 0a 71 1c 80 48 27 fe 74 c0 05 47 eb c1 24 0c 01 92 4f d7 87 97 b0 7d cf f7 7f 87 41 7d eb 5c d7 af 82 80 bb 93 0c 37 10 b3 02 0b 69 aa 10 76 de 5b c0 f0 df 9f 9d ef a5 27 a8 d9
                                                                                                                Data Ascii: G)ppD]e7mH8X})+9Fv@$}=t[U%idA q-h\@bFQGkvwAjvA08Z(tfBJ:k{r<Xt-*T#= /skxTGyqH'tG$O}A}\7iv['
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: 13 52 2b ed a5 01 57 db 29 60 d8 d0 12 89 56 45 84 46 39 71 61 23 10 bb 8f cb f7 2f 5e 0f a7 8d be af 80 36 23 22 b0 ae b3 3c ae 0b 30 31 cc c8 c2 15 08 47 2d 3a b3 12 46 ca 80 ad c3 f5 49 d4 0a 75 b1 d8 9e a7 d0 a6 4d 6d 99 3a 81 22 8b 6b 53 10 5c 29 79 f2 f5 45 89 2f 86 92 39 52 92 cb 05 4a 4f 04 a7 27 3f 2f 58 d4 a3 bc f4 3b fe 8d 0c 85 84 c9 a9 53 a3 36 42 79 28 a6 d2 64 a9 4e be 00 07 c4 82 e2 10 9d e4 fe d1 6d e4 9d a9 c9 c1 ea 0f ea 27 ff 00 0b be e3 6b 1a 4d a7 53 92 e6 89 f6 da f2 e1 3d 35 80 e0 8d 79 6a 2d 42 5a 69 d2 a5 36 b2 14 87 61 51 19 43 d1 e3 11 9d ee 79 1d 00 0d a7 a1 82 cf b6 17 38 aa f7 71 f4 be d7 e3 52 29 09 49 4e 1d 84 90 cb 13 1b 7f 79 01 25 b9 a9 4a 59 0a 3f 30 54 57 12 38 ce 1c 5d af 14 98 9e cd b3 2d bd c5 3d b8 66 64 8c ed 64
                                                                                                                Data Ascii: R+W)`VEF9qa#/^6#"<01G-:FIuMm:"kS\)yE/9RJO'?/X;S6By(dNm'kMS=5yj-BZi6aQCy8qR)INy%JY?0TW8]-=fdd
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: 33 51 74 09 f2 42 9f b7 a5 45 f8 a3 19 fb be ef 16 e5 8b c4 b8 db 79 db da cb 16 d8 07 e4 f8 27 f3 e7 5f 3a 3d 38 8d 44 a9 48 35 28 0f 15 00 83 6c da 85 b3 80 02 88 b7 29 61 58 c1 fa 03 ed fb fa aa 2e db c6 9f 29 8a 73 51 29 e9 a7 b9 02 10 8f 29 49 77 c9 f1 af 85 a9 66 42 89 23 6e e0 52 90 8c 90 95 02 53 c9 23 ab 1b 5a 20 cb 83 52 8b 1c 36 a6 9a 62 d9 b3 94 ca 72 0e 03 96 d5 21 6e 12 ac 95 28 12 ae 02 89 20 13 8c 67 a0 d6 e5 a8 c8 6a 4b 85 4e 00 06 e1 8d a9 39 3e c0 0e 31 f4 03 ff 00 1e b9 a9 db 95 23 bd 54 ee 18 f8 c8 e8 23 2c 80 c8 23 29 0c 90 f0 24 6d 55 d0 f2 f0 7c fc 1d 83 ae ba 45 50 d6 ff 00 65 fb 6e c4 8a 1a 28 f0 74 64 45 89 cf b6 52 68 52 28 bd c4 04 2b 91 1f b6 58 37 20 8e 49 1f 1d 4c a4 5d 41 49 28 c1 27 24 1e 40 08 c8 39 51 19 56 31 9c e0 81
                                                                                                                Data Ascii: 3QtBEy'_:=8DH5(l)aX.)sQ))IwfB#nRS#Z R6br!n( gjKN9>1#T#,#)$mU|EPen(tdERhR(+X7 IL]AI('$@9QV1


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                118192.168.2.650099104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:14 UTC377OUTGET /alexFrontEnd/img/incubator/10.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:14 UTC881INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:14 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 55501
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Age: 2
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uH1iL24UvaAFJRtmYbPDLPkZBwY%2BGHh5Z408PxEByJ%2B5vmEhyOyeKX3575UCLyXIxkxIg9jA0XTqPWIeVkr9VfJnng%2FQYh4KVTXfmN0mXkijaVTmg9SqQF08nWpVh%2BmMScTddI2beg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e31569ab0601-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=6983&min_rtt=6892&rtt_var=2649&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=955&delivery_rate=423679&cwnd=32&unsent_bytes=0&cid=655a26b19891f403&ts=200&x=0"
                                                                                                                2025-01-16 00:11:14 UTC488INData Raw: ff d8 ff e1 01 37 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 00 00 04 00 00 00 01 00 00 00 ca 01 01 00 04 00 00 00 01 00 00 01 11 87 69 00 04 00 00 00 01 00 00 00 6a 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 56 88 25 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 32 30 32 31 3a 31 31 3a 30 33 20 30 30 3a 34 30 3a 31 38 00 00 04 90 03 00 02 00 00 00 14 00 00 00 a0 92 91 00 02 00 00 00 04 38 31 32 00 90 04 00 02 00 00 00 14 00 00 00 b4 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 32 30 32 31 3a 31 31 3a 30 33 20 30 30 3a 34 30 3a 31 38 00 32 30 32 31 3a 31 31 3a 30 33 20 30 30 3a 34 30 3a 31 38 00 00 02 00 07 00 05 00 00 00 03 00 00 00 e6 00 1d 00 02 00 00 00 0b 00 00 00 fe 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 28 00
                                                                                                                Data Ascii: 7ExifMM*ij2V%2021:11:03 00:40:188122021:11:03 00:40:182021:11:03 00:40:18(
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77 74 70 74 00 00 01 c8 00 00 00 14 63 70 72 74 00 00 01 dc 00 00 00 3c 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 58 00 00 00 1c 00 73 00 52 00 47 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85
                                                                                                                Data Ascii: trXYZdgXYZxbXYZrTRC(gTRC(bTRC(wtptcprt<mlucenUSXsRGBXYZ o8XYZ b
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: 44 8d 56 94 f6 3c da 92 a7 3b 74 c0 1e f4 c7 3d 9e d2 5d 37 01 49 1b 7b 0e 1e c4 1d bf 4f 1e 7d b7 ea 41 23 08 ec 4e 1b 4a 92 8e d7 70 37 1e 6c 37 b2 11 a6 1a 78 19 5a 50 4f d2 96 d2 a4 ec b5 6f bf 2e 4a f2 91 ba 08 dd 3d 50 50 32 52 b0 d1 59 42 4a b6 4e c3 72 40 3b 6e 3c 1d 8a 0e e7 61 b9 3f 97 6f 1d 75 df b8 1e 92 96 54 9d 90 82 53 ba 40 07 96 c7 c8 df 73 be df 7f 6f b6 c7 6e ba 0e 37 3f 62 c9 2b 9a cf 7c aa 4e 81 99 f2 f7 d6 5f 44 14 2c 4a ac c4 06 e3 bf 6f 1e db f7 d7 54 16 3e 1e 7c 3f 92 72 d2 47 72 55 1a 1f 45 8e 0a ca 0a 9e 3f 42 21 d1 fa 47 b6 fd fc 75 3d 93 77 d9 75 49 71 86 bb 49 d3 67 1b 0a 2a 42 9d d2 6c 04 b9 c4 9d f6 2b f9 8d 8e c4 f1 dc 14 f8 00 71 1e 53 d4 02 db 2b ec f9 e9 8e bc df 6a ba 57 1d a7 12 80 d3 6a d3 7c 42 3a 07 a6 db 6d a8 86
                                                                                                                Data Ascii: DV<;t=]7I{O}A#NJp7l7xZPOo.J=PP2RYBJNr@;n<a?ouTS@son7?b+|N_D,JoT>|?rGrUE?B!Gu=wuIqIg*Bl+qS+jWj|B:m
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: 63 75 54 99 46 b9 4f 80 85 ae ee e2 b5 b6 de ae 91 5f a7 14 ce 3a 22 57 32 99 7c 2c 65 c9 25 b0 eb 51 dd 7e 40 5f ae f9 f6 15 93 e7 fa 59 f0 8d ec aa b9 9a 5d 31 c6 ac 28 9c ee 57 31 a2 6d 22 7e 7b 94 29 b6 6c 6c a8 6d 6d 9a 08 76 6b 51 76 5c db b5 3a a5 23 64 b7 5a da 42 12 e2 54 01 f7 df 94 64 19 36 af 39 84 60 0b 66 b7 4e 34 76 a5 8d 3b c4 20 56 ca 0d 41 71 14 69 2c 58 4e 43 69 d9 2b 72 64 d4 3a a5 3c 52 1c 71 29 dd 64 9f 3d 3f 29 f6 26 03 e1 ff 00 6e 64 68 62 2e 4e b9 bb f5 0e 32 7c dd ab 93 d8 b3 14 f6 a2 02 c2 51 69 1c 88 1a b4 0c ec d2 a0 e4 b3 34 20 10 a3 45 47 63 1b 8b ee 8c 8e 22 4a 78 19 f1 bd af 62 59 b2 d8 8c 35 89 0c d7 ac e1 31 f3 47 5e be 77 3d 33 ed da d6 6e e0 58 f1 d8 f4 7f 94 a9 4e 1b ae 15 ec 05 91 4c ac ab b8 6e d3 96 dc b5 d3 68 fe
                                                                                                                Data Ascii: cuTFO_:"W2|,e%Q~@_Y]1(W1m"~{)llmmvkQv\:#dZBTd69`fN4v; VAqi,XNCi+rd:<Rq)d=?)&ndhb.N2|Qi4 EGc"JxbY51G^w=3nXNLnh
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: 15 b4 6e bc 12 b3 49 2b 56 68 63 28 56 06 66 f4 e2 60 59 b6 e8 a6 34 67 d8 e6 c1 9b 4a 0e 84 ee be 4a 8f 14 15 7d 6d 04 ac 6e 06 dc 11 c4 01 e3 7e 5b 00 9f 3e e4 a8 8d be 92 7a ec 2e 63 8b 4a 91 c9 3f 50 23 f2 ec 76 fb 9f 3f 6f ed f0 7a ac a2 5a a0 1e 28 fa 4e e5 21 2a 52 82 be a0 01 f2 37 01 24 12 08 3b 6f b9 df c7 bf 5f e7 9b 70 15 2d 4b dc 02 95 6e 54 a3 c7 6d f6 24 13 e3 f9 7e bf cf ab 09 70 d6 91 d8 44 c7 d2 de cf e6 1b 50 17 7e 00 d1 f0 09 ff 00 db ef d5 04 91 6d c1 23 47 f7 f7 e3 5f 93 7a fd 3e fe fe 7f c7 af de c2 43 a4 a8 2d 49 0d 24 93 f4 29 2a dc ee 47 ba 09 f3 e4 78 f7 fb 9e ab ec 8c f3 a7 b6 75 20 a5 46 14 bf 4c ee 36 49 5b 0e 32 15 e3 62 0a 42 c9 fd 41 d8 8f 3b 75 29 92 f2 1d dd 29 20 33 ee 77 f0 54 46 e3 7f 24 28 02 a3 b0 f1 f6 3b ec 7a 80
                                                                                                                Data Ascii: nI+Vhc(Vf`Y4gJJ}mn~[>z.cJ?P#v?ozZ(N!*R7$;o_p-KnTm$~pDP~m#G_z>C-I$)*Gxu FL6I[2bBA;u)) 3wTF$(;z
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: 20 73 0d d3 67 e2 7d 5e db f8 7f da b6 31 b8 a9 11 fb c3 e2 cd 9b 38 6f 92 af 34 76 1b 15 86 c8 43 1c 56 ad ed 14 35 7a f1 54 b4 f5 2b b2 27 17 b9 62 59 23 91 bd 09 23 0e 77 e1 9a d6 41 a4 9a 1b dc ff 00 79 f7 2f 3d 7d 99 51 63 77 12 23 db 5b 3a 15 69 75 a9 ba 99 2c 56 22 c1 12 0a 4a 8b d0 24 5b 48 b9 2c b6 92 a5 36 d1 69 94 78 43 44 1c 91 37 52 2e 64 4a 9e fe 41 12 6c e9 32 e4 3f 64 eb c8 67 d6 44 d7 5d 53 d2 10 e0 f9 72 0b de a2 d4 5e 04 82 87 4a 90 7c 83 d3 a3 d6 8a e8 3d b4 fc 34 34 c7 4c aa a2 d7 43 cd 35 db 25 73 50 ac e1 49 25 97 60 63 98 b0 f4 ea 8c d4 b4 8f 98 2b 99 2d e6 da 4f a6 55 c8 3a cf 15 21 27 75 22 0a 6a 3c f2 1c 45 c7 ad c8 60 21 af 5e 43 e1 0e 24 97 39 3a e1 5b c7 d4 76 b5 e5 2b 9b 8a 52 ce ee 1d 8a c8 f0 06 dd 30 33 c2 b2 d5 c3 d5 b2
                                                                                                                Data Ascii: sg}^18o4vCV5zT+'bY##wAy/=}Qcw#[:iu,V"J$[H,6ixCD7R.dJAl2?dgD]Sr^J|=44LC5%sPI%`c+-OU:!'u"j<E`!^C$9:[v+R03
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: 79 2d 41 1c d4 43 63 62 88 e8 4e b6 a2 3a dc 46 37 93 92 c7 cb 9c aa 63 11 46 76 c3 41 81 3b 6d 10 35 e4 1d f8 bb 98 d9 f9 65 92 ad 5f 99 6f 9c af 14 e0 ce b0 88 2b 4a 48 9a c0 2c 08 91 a3 00 71 88 69 9f 7e e3 aa 6e 45 9c 88 c5 b5 7a 9b f3 5a 82 ca bc a8 04 a5 20 94 9f d3 63 e4 78 1b 9f 03 c9 eb d5 1f 2a f4 94 86 f9 0e 67 dd 4a d9 3b 9f d7 71 b0 db c1 f0 77 ea 25 73 39 0b 74 a1 2a 04 f0 59 05 03 64 a5 6b 52 82 b6 fe 5b 25 3b 6d f4 8f f1 4f e9 0c 93 2d 4c 2d 20 2d 29 fa 47 12 a2 a2 a0 77 27 7f 63 e0 13 e3 7f bf 8f 3d 1f 63 71 ed 68 22 ba 85 5d 2f 3d e8 31 40 63 d9 07 c9 f6 24 6b c7 90 7c fe 90 e5 58 fc 82 a0 ec 1e 44 0f b9 e3 f7 fd 7f f6 fb fb ef ab bb f1 e4 be ad de 52 54 54 36 0a f0 40 db cf be e0 1d c7 d8 11 b7 9d ff 00 4e bc 73 25 47 75 2a 4a ca 5c 43
                                                                                                                Data Ascii: y-ACcbN:F7cFvA;m5e_o+JH,qi~nEzZ cx*gJ;qw%s9t*YdkR[%;mO-L- -)Gw'c=cqh"]/=1@c$k|XDRTT6@Ns%Gu*J\C
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: d2 42 67 c0 a7 8d 0e 0b b1 a0 3a 55 32 cd e5 2a 32 48 87 19 f5 b1 3f b1 52 22 8b 8b cb 58 06 b4 92 49 79 55 4a 92 e2 0f 4c 08 e6 3b 05 4d 98 97 72 00 0b 32 44 aa a0 33 6c 33 fe 33 7c ce 63 2c 7b bb b2 a9 2e 37 2d 89 58 7b 3e 5c be 48 48 60 c7 41 6e 04 b9 2e 63 17 09 56 5b 72 e1 ec 59 99 31 dc 8a 41 16 46 d3 bc 8d 24 70 88 c8 bf f1 4e d7 cb fd 50 d5 77 f1 cc 06 ae 1c 4c 76 8e ba bf 1e a6 8d 11 2d 3a de 3f 89 51 3c b6 e8 a9 98 42 8f a5 16 6d b0 65 bb fb b2 93 eb b8 1d ac 8e e9 4a 99 78 2d 4f 21 dd 4e 8b c1 94 b6 b3 cd d4 ec af 4d 94 ac 25 45 29 29 48 e4 53 e4 f9 1e 77 df 7f 23 ec 64 e9 b5 a6 9f 65 d8 56 a0 e4 79 ce 6a d5 5e 60 d5 7b d7 55 2c d8 42 76 c9 fc cb 20 9a fa d7 32 28 94 d1 65 9a 62 da 9c 54 82 b7 5b 2c 82 43 4d 82 00 3d 09 f6 9a 95 1a 2a 9d 42 ea
                                                                                                                Data Ascii: Bg:U2*2H?R"XIyUJL;Mr2D3l33|c,{.7-X{>\HH`An.cV[rY1AF$pNPwLv-:?Q<BmeJx-O!NM%E))HSw#deVyj^`{U,Bv 2(ebT[,CM=*B
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: ae bd 1b c6 bc 52 c0 92 42 c2 48 26 5a f3 44 ea 4f 19 15 f5 2a 32 91 f9 83 2b 02 08 fd d3 fa 75 4b db 48 5c 77 16 52 a5 04 a4 95 ec 9d b7 24 10 77 dc f9 f3 f7 4e fb 1f 73 fa 75 1f 91 64 a7 d2 42 b9 f2 09 21 2a d9 29 20 9d f6 3b a0 8f 6d fc 78 eb d7 77 20 17 0b 01 1f 52 5c 24 ab 96 fe 02 95 b8 1f e3 6c 77 fb fb ed f6 ea 3f bf ff 00 d7 4d 1a f5 91 42 c8 74 e5 80 21 75 ae 03 7a 2b af 63 be 20 ef 5e cd a1 d1 42 ca e8 34 0f 82 3c 8f 70 7d b5 b1 ed b1 fa fd bf 9f 9e bf aa 2e 2f d9 40 ac f8 49 59 24 0d cf 8d f6 f3 c7 c9 f0 3f 9f eb d4 4a cf d4 49 7c ac a8 ad 3b a7 97 90 37 0a 3b 94 f8 1b 7b ee 36 03 64 9f b0 db a9 dc 28 c9 7d 5f 56 ff 00 41 24 80 76 04 0e 3b 0f 63 e7 72 4e db 0d f6 f2 7a fe d8 d5 a5 e4 7d 21 21 09 20 9e 40 12 bd f7 04 1e 20 12 3c f8 fd 08 1b fd
                                                                                                                Data Ascii: RBH&ZDO*2+uKH\wR$wNsudB!*) ;mxw R\$lw?MBt!uz+c ^B4<p}./@IY$?JI|;7;{6d(}_VA$v;crNz}!! @ <
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: 87 35 1a d0 1a f0 ab c5 41 f0 79 0d f8 eb d2 1f 88 d9 98 e0 ec ee db c5 44 14 d9 b1 8a a1 35 d7 55 1a 95 d6 7a ee cc 58 9d f2 96 55 95 88 f7 1c 97 7e c0 75 ea 56 0d 01 a4 a5 b4 c9 b3 4a 12 3c 21 99 4c 29 00 ed c5 4a 1f d1 d4 12 a5 03 e4 8d 89 1e 4f b7 5c 77 34 d2 82 52 ca 5d 76 dc 87 16 10 e2 be 61 9f a4 28 fd 5b f3 8c bd 8a 47 9d f6 d8 1f b0 20 75 24 7b 4f b2 35 02 4d 82 f7 03 e9 3f 3b 20 7f 69 d8 2c 6f ff 00 67 db f9 75 cd 7f 03 c9 9a 04 1b 35 81 b7 82 99 b2 82 49 db ee 42 fc 1f 3b 6e 7d bd ff 00 5e 8b f1 e2 e4 1a 2d 96 e0 46 b7 ea 42 b2 13 a2 38 fa 64 8f a0 02 09 23 5b d8 0c 0e c7 59 ea c9 4b 11 7a 6f 58 f1 52 a5 63 e4 4a 31 0c 87 45 41 d1 00 fd 8f 8f 7f e7 d7 ed 5d a5 58 d4 76 c8 6e 45 a0 f4 e4 27 8f f4 b8 e0 11 c1 20 1f 10 d1 f9 92 02 57 b0 f3 ee 0e
                                                                                                                Data Ascii: 5AyD5UzXU~uVJ<!L)JO\w4R]va([G u${O5M?; i,ogu5IB;n}^-FB8d#[YKzoXRcJ1EA]XvnE' W


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                119192.168.2.650100104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:14 UTC377OUTGET /alexFrontEnd/img/incubator/11.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:14 UTC885INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:14 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 49556
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=azMKSIWP%2BUjnCT7k5gFz8FhBRz%2By7n%2BWNBzbwOdkAg8V22OK%2FvbQYzqH1x6oqjQkf2dbvQvMcMkRjTnDPPU1P3Dv9g%2BfSZBYSGNtiiqazc07j7dcdPVDr%2B2x7Y3EGSIps2UzMuEavw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e3156b41c9b7-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=7338&min_rtt=7312&rtt_var=2760&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=955&delivery_rate=399343&cwnd=32&unsent_bytes=0&cid=36a1da1c4fcfadf5&ts=794&x=0"
                                                                                                                2025-01-16 00:11:14 UTC484INData Raw: ff d8 ff e1 01 37 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 00 00 04 00 00 00 01 00 00 00 c8 01 01 00 04 00 00 00 01 00 00 01 11 87 69 00 04 00 00 00 01 00 00 00 6a 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 56 88 25 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 32 30 32 31 3a 31 31 3a 30 33 20 30 30 3a 34 30 3a 31 38 00 00 04 90 03 00 02 00 00 00 14 00 00 00 a0 92 91 00 02 00 00 00 04 38 31 32 00 90 04 00 02 00 00 00 14 00 00 00 b4 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 32 30 32 31 3a 31 31 3a 30 33 20 30 30 3a 34 30 3a 31 38 00 32 30 32 31 3a 31 31 3a 30 33 20 30 30 3a 34 30 3a 31 38 00 00 02 00 07 00 05 00 00 00 03 00 00 00 e6 00 1d 00 02 00 00 00 0b 00 00 00 fe 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 28 00
                                                                                                                Data Ascii: 7ExifMM*ij2V%2021:11:03 00:40:188122021:11:03 00:40:182021:11:03 00:40:18(
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77 74 70 74 00 00 01 c8 00 00 00 14 63 70 72 74 00 00 01 dc 00 00 00 3c 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 58 00 00 00 1c 00 73 00 52 00 47 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99
                                                                                                                Data Ascii: esctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(wtptcprt<mlucenUSXsRGBXYZ o8XYZ b
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: c0 f3 91 c6 46 79 eb 76 6d 37 b3 3a 62 0c 88 fd b1 d9 2f 38 a5 ad 4b 42 ac 1b 14 a4 6f 4e 52 a4 27 d0 1b 10 92 08 09 00 82 14 39 e3 26 02 83 71 17 08 0a 50 dc a4 83 e3 c7 29 00 90 4e 32 37 1f ab 23 ed e7 af 69 f5 84 7a 4a 52 dc 40 2b 28 47 e5 e3 09 19 38 00 f1 80 90 40 dd 8c e3 f6 31 60 c3 65 ac 59 59 67 ca 66 05 35 94 87 23 27 74 4a 63 53 b1 b5 f5 78 16 d1 1b d1 d6 ce ba 1c 93 b0 7e 1f 49 39 79 ab dd 99 77 a2 a2 f4 a8 ae 00 1a 07 83 ae d7 7e 7c fe 9e fb ea 47 93 7f 76 a9 4c 1e 88 ed 5b 4e 08 64 ec dc e6 9a d8 a0 90 01 c2 94 3d 3c 9c 80 0e 77 1e 4e 7a 8d e6 5f 7d ae 38 fb e1 7d b3 69 8b 21 c5 15 a4 2a c2 b5 12 52 95 95 11 80 94 ed 49 00 f1 80 40 f2 38 ea 28 b8 e4 17 d2 b5 a4 6e e7 68 c6 06 40 24 15 78 c7 8f 1c 1f 60 7e dd 42 95 c2 eb 25 4a 4a 94 9c 82 b3
                                                                                                                Data Ascii: Fyvm7:b/8KBoNR'9&qP)N27#izJR@+(G8@1`eYYgf5#'tJcSx~I9yw~|GvL[Nd=<wNz_}8}i!*RI@8(nh@$x`~B%JJ
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: ac 35 4d a7 90 eb eb 25 67 62 14 36 04 34 df 00 e0 25 20 0e 3a 61 dd 54 ab ee a1 58 ab d5 23 4e 71 09 9f 51 93 29 a6 84 a0 30 87 de 5b a0 14 81 81 80 ac 1d a3 00 9c 0e 30 3a 6b f7 76 13 1f 9f ed 3a 58 1a f3 c5 87 c5 59 b8 64 ac b4 e4 92 1b 7f 25 4c 24 51 7a 96 d5 c4 92 1b 0f fb c9 1c b9 1b 42 a0 68 9d ba 7b 8e dc 18 ff 00 86 dd a7 84 6c 56 3e b4 d9 bc 95 ee e4 9b 11 8e af 1c 55 e8 63 29 22 e3 b1 89 26 c1 96 cc 97 26 92 6b 4d 35 96 79 27 96 06 90 9f 00 0b 70 bb bb 91 ed b1 d6 5c fc 17 4b 28 b4 92 1c 4a 52 1a d3 9b 2a 5a 90 90 85 e3 29 72 a4 c6 e1 9d a0 9c f9 1e 08 c9 02 9d cf dc 16 90 ce 7a 44 74 d2 69 ec 36 87 d6 da 5b ff 00 25 d6 2a 4e 12 a5 7e 65 0a d1 e3 df 19 cf 8f 00 63 aa f2 ac da fa 8e f3 3b 91 52 71 b5 97 d0 a2 4c c2 13 e1 40 8f 27 8f 6c 63 91 fb
                                                                                                                Data Ascii: 5M%gb64% :aTX#NqQ)0[0:kv:XYd%L$QzBh{lV>Uc)"&&kM5y'p\K(JR*Z)rzDti6[%*N~ec;RqL@'lc
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: a9 41 49 c9 23 ed b8 27 f4 04 92 73 81 e7 9c 7b 39 a4 ba 85 95 2d c5 20 25 3f 91 24 81 84 9c 92 4f 39 c9 c0 ce 7c 74 cb 98 fa 72 43 ab 2a dc a5 90 37 15 27 6a b0 02 40 07 00 e3 83 e3 38 f3 f7 2b c4 57 68 14 29 04 ec 00 06 be a2 7e 9d f8 3a f1 fd e7 c7 e1 d7 6f 4d 9d d1 54 f1 23 5a 20 fb 01 ad 6b ce f7 af 7f d7 f9 74 28 f7 81 49 91 2f b6 ea 84 c6 1a 52 e4 5a fa 8f 46 98 e2 5b c2 b1 06 e7 a2 55 29 f2 dc 38 3f 42 44 9a 34 04 95 78 25 60 2b c8 ea 27 ad 48 76 66 8e e9 c5 63 68 53 6d 5c 5a 7b 32 5b 43 2a 01 99 f4 b9 b4 c9 45 78 e3 68 7e 5b 4d 2d 4a c6 d5 38 94 e7 27 1d 1a 17 0d b0 35 02 d4 bb 34 f5 c5 33 be ef a4 88 f0 04 85 a5 29 35 7a 5c 84 54 a9 69 dc 48 4a 16 eb 8c bd 09 b5 12 08 54 dc 67 93 d0 f9 79 68 95 e7 a6 5a 0b 32 81 5f 8b 31 b8 9f 2c 99 34 a9 ce e4
                                                                                                                Data Ascii: AI#'s{9- %?$O9|trC*7'j@8+Wh)~:oMT#Z kt(I/RZF[U)8?BD4x%`+'HvfchSm\Z{2[C*Exh~[M-J8'543)5z\TiHJTgyhZ2_1,4
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: 70 52 d1 ca 80 49 c0 24 24 92 33 e3 88 76 75 f5 75 14 ab d2 a9 ac 25 2a 24 61 96 7f e9 60 0f a0 f0 32 3c 0f 1c 7e 9d 4a af da 7a 91 2c 3e 87 2e b8 52 23 48 43 8d 39 19 49 01 3e 9b a8 29 5a 0a 84 40 b3 94 95 24 9c 82 09 3c 83 d3 22 56 95 5c 0a c2 45 4e 96 9c 2b 0a 38 90 a4 91 82 48 38 64 00 7c 92 47 1c 1f 72 7a b1 c4 b6 3e 3f 50 e4 05 47 e2 17 d3 11 c4 3c af 80 40 d8 f0 de da 3e de e4 fd fa 02 c8 c3 71 dc 7c a4 56 d3 7c 8b 13 20 24 93 af 3a 2c 7f bb fb fe f0 95 5a a3 2e ab 35 73 aa 2e fa ef 3a 40 71 cc 04 95 6c 1b 31 b5 20 0c 8c 70 40 fd 7a f9 42 1b 28 dc 32 49 19 04 82 36 8e 30 3f 4f 1e f9 19 cf 4d eb c6 42 ad bb 8a 75 29 c9 09 74 c4 4a 50 f2 9b 4b 81 92 fa 8e f5 7a 69 52 73 80 95 24 02 78 ff 00 6f 49 ac dc 8f a4 15 16 ca c1 48 23 6f d4 14 30 49 25 18 18
                                                                                                                Data Ascii: pRI$$3vuu%*$a`2<~Jz,>.R#HC9I>)Z@$<"V\EN+8H8d|Grz>?PG<@>q|V| $:,Z.5s.:@ql1 p@zB(2I60?OMBu)tJPKziRs$xoIH#o0I%
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: f9 34 b3 cb 35 92 54 24 51 c7 0c 72 4b 22 92 40 64 45 62 e4 80 07 e1 0c d6 e4 5b 96 95 4d fa 5d 36 13 6b 66 88 91 4f 8a 86 52 03 68 98 b0 3e 66 52 bc ee 70 2b 09 2e ac 95 9c 12 4e e5 75 1c dc ae 2a 4c 37 56 d2 ca 5d 0d 3f 29 e3 bc e0 fd 2b 73 69 3c f9 c0 c9 3f 7f 3f 73 77 44 63 68 0d 4e 72 9b a5 cf 4e a1 53 6a 15 57 23 6a 45 42 e0 61 70 ab 02 99 58 7b 0b 9b 47 a7 11 ea c7 86 82 a2 e4 29 b1 c2 dc 65 f6 db 0f 8c 2b 69 98 fb cd f8 6e 53 74 1e cc a4 ea cd 97 a8 f5 67 b4 9b 50 a9 69 a8 50 25 5c 54 19 32 24 41 4c 85 14 aa 9e ec 88 41 59 22 3a bd 68 ee ba da 0b ad ad 03 1b 81 26 26 3f ba ed 5d 39 99 29 43 35 74 c2 08 4d c4 96 22 26 5a d3 68 25 b4 8d 39 b3 42 4f d0 cc 07 d0 da 0d e4 f5 ad f1 1f b5 7f c2 5e c3 ee 38 bb 33 b9 53 23 d9 77 52 28 62 c4 59 cd 63 2c 43
                                                                                                                Data Ascii: 45T$QrK"@dEb[M]6kfORh>fRp+.Nu*L7V]?)+si<??swDchNrNSjW#jEBapX{G)e+inStgPiP%\T2$ALAY":h&&?]9)C5tM"&Zh%9BO^83S#wR(bYc,C
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: 7a 07 7e 41 d8 eb 6d 8a 7b 14 fd 5d d2 c8 91 dd 4b ac b3 ab 16 2b 49 58 50 5f d4 dd c9 14 29 44 8e 0e f0 12 7e c4 63 ce 3a ce 91 6d b9 aa 9f a9 ba 4e a2 80 9f fe 95 ec 32 08 c9 27 37 04 42 49 fb 67 1e 3c 93 d6 74 05 df 0a c9 36 29 0c 81 d9 28 95 66 f7 e4 cb 22 ec ec f9 d9 d7 9f d7 7f 7d 74 8d ef 2b 14 6f 77 b7 72 5b a0 8b 5a 9d 89 aa c9 5e 00 09 11 46 d1 bf 14 f0 00 1c 41 d7 e1 e3 f0 1b eb fa 4f f7 45 29 2d d7 ad 64 ee 21 4b b2 69 cb ce ec 1d a6 7d 50 28 e4 7d bc f2 70 4f 19 cf 40 a5 7a 5b 6a 42 88 51 5f f1 15 e0 e7 68 23 09 07 9f d7 c6 7d c7 8e a6 ed 75 ba aa 32 2e 94 aa a3 5a a7 55 da 45 30 b5 4e 6a 00 29 55 22 03 13 26 b4 9a 44 f5 a9 4a 2b 9d 1d e4 bc b9 04 6d 19 71 29 09 1b 72 46 29 d5 68 ef 6e c9 d9 91 bb 69 00 05 11 91 f4 e3 80 07 b1 c7 3e e7 9e bc
                                                                                                                Data Ascii: z~Am{]K+IXP_)D~c:mN2'7BIg<t6)(f"}t+owr[Z^FAOE)-d!Ki}P(}pO@z[jBQ_h#}u2.ZUE0Nj)U"&DJ+mq)rF)hni>
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: d5 6d 49 08 0a 3e a1 c1 49 07 09 c1 c8 3c 10 4a df 96 bc c9 f1 68 14 26 2b b6 55 2a a1 6d d2 64 53 1a 8b 36 e2 8a dd 4a a0 87 e6 bf 2d b4 fa 25 49 01 68 75 f7 02 31 f9 82 86 7d f2 27 dc 74 0b 86 dd 9a e3 35 9a 7b d1 1d 69 39 0e 8c 3a c3 cd 82 a5 7a ad be 8c a1 6d 2f fb 2a 07 df db a2 da 54 af d7 24 3c 1e 95 36 8e 31 0a 2c 7a 81 40 8d 03 70 1a 0a 3e a5 27 60 12 09 de f7 d0 76 13 b8 fe 0f 49 85 c4 d1 ed 3a f8 ca 59 ec 66 5e f5 99 82 57 5a 59 09 77 76 73 56 46 73 a9 24 1f 24 f1 20 4f 51 be 85 01 97 7d 6b 58 b5 f7 a2 5d af 29 2e 14 a9 ad ca 03 27 0a 4b 4b 4a 88 c0 c6 49 19 18 1c 1c 91 ef d5 c0 de fd ba 6a 0e 96 56 2d 88 7a ad 6d cd b6 bf ae 96 7d 26 f2 b5 91 20 a5 b4 d6 68 95 36 9b 76 1d 4e 04 80 1c 6a 44 25 16 e5 32 56 da 8a 7d 76 1d 6b 20 b6 a0 28 f2 dd 9a
                                                                                                                Data Ascii: mI>I<Jh&+U*mdS6J-%Ihu1}'t5{i9:zm/*T$<61,z@p>'`vI:Yf^WZYwvsVFs$$ OQ}kX]).'KKJIjV-zm}& h6vNjD%2V}vk (
                                                                                                                2025-01-16 00:11:14 UTC1369INData Raw: 00 36 b4 80 91 ce 49 52 81 c1 e4 f1 b4 fe e0 9c 8e b4 04 cc e1 2a 53 7b 09 19 c1 00 a4 7f d1 e7 fc 0e 7d fa 32 8a a2 2a b1 64 d9 90 68 82 3f 85 4e be 9f b8 f1 e3 44 7e 3f 9f 5f 8f 33 ad 2b 01 a1 a2 14 8d fb 7e a3 c9 f6 fb 79 e9 ff 00 19 e5 47 4e df ce 92 06 06 4e 33 93 c8 f6 fb ff 00 f1 9e be 1e 74 b8 bc a8 f0 78 4a 4f f3 24 63 df 1c f3 ee 07 4d f8 f5 04 b6 8f 4d 61 4e a4 7e 45 a5 40 92 9f 61 e7 db 8c 10 49 fd ba fd 7a 69 7b 72 5b 52 da 4e 32 41 4a 42 80 c6 08 dc 14 49 ce 49 e0 0e 3a 94 aa 00 0a a0 e9 40 00 79 f6 1a 03 fe 83 fb ba f9 0a db d6 8e fc 7d 8f 8f cc fe 1d 69 3e 90 a7 9f 49 03 05 4b 03 20 10 32 a2 33 83 ec 39 f1 ef d4 0b ac 55 e8 d6 7d 91 71 56 9f 7c 36 f2 21 aa 2d 3f c2 56 e4 f9 c7 e4 e3 34 de 4f 2b 4a dc f5 88 1c 84 b4 a2 3e fd 4d ee 92 b2 fb
                                                                                                                Data Ascii: 6IR*S{}2*dh?ND~?_3+~yGNN3txJO$cMMaN~E@aIzi{r[RN2AJBII:@y}i>IK 239U}qV|6!-?V4O+J>M


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                120192.168.2.650105104.21.89.2144437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:14 UTC377OUTGET /alexFrontEnd/img/incubator/12.jpg HTTP/1.1
                                                                                                                Host: 98870925.pkjn.sa.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:15 UTC880INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 16 Jan 2025 00:11:15 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 52008
                                                                                                                Connection: close
                                                                                                                Last-Modified: Sat, 23 Jul 2022 22:47:20 GMT
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pRLqVMleNvNUZZgLQAH4c5EzxQF76BpF465PLmv44iRsTqvcEDOzgvLaGFIOq5A%2B9GA7nmF9EoTZXEsp8mZoWkx73rZqe%2F5JknRxYW4ZDxG%2BEB501SyRxzetO8GkJzuds4n6eD67gQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9029e318dd258298-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=11241&min_rtt=8539&rtt_var=5132&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=955&delivery_rate=341960&cwnd=32&unsent_bytes=0&cid=4ead14f35bdf8bfc&ts=799&x=0"
                                                                                                                2025-01-16 00:11:15 UTC489INData Raw: ff d8 ff e1 01 37 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 00 00 04 00 00 00 01 00 00 00 cc 01 01 00 04 00 00 00 01 00 00 01 11 87 69 00 04 00 00 00 01 00 00 00 6a 01 12 00 03 00 00 00 01 00 00 00 00 01 32 00 02 00 00 00 14 00 00 00 56 88 25 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 32 30 32 31 3a 31 31 3a 30 33 20 30 30 3a 34 30 3a 32 32 00 00 04 90 03 00 02 00 00 00 14 00 00 00 a0 92 91 00 02 00 00 00 04 33 37 36 00 90 04 00 02 00 00 00 14 00 00 00 b4 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 32 30 32 31 3a 31 31 3a 30 33 20 30 30 3a 34 30 3a 32 32 00 32 30 32 31 3a 31 31 3a 30 33 20 30 30 3a 34 30 3a 32 32 00 00 02 00 07 00 05 00 00 00 03 00 00 00 e6 00 1d 00 02 00 00 00 0b 00 00 00 fe 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 28 00
                                                                                                                Data Ascii: 7ExifMM*ij2V%2021:11:03 00:40:223762021:11:03 00:40:222021:11:03 00:40:22(
                                                                                                                2025-01-16 00:11:15 UTC1369INData Raw: 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77 74 70 74 00 00 01 c8 00 00 00 14 63 70 72 74 00 00 01 dc 00 00 00 3c 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 58 00 00 00 1c 00 73 00 52 00 47 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00
                                                                                                                Data Ascii: trXYZdgXYZxbXYZrTRC(gTRC(bTRC(wtptcprt<mlucenUSXsRGBXYZ o8XYZ b
                                                                                                                2025-01-16 00:11:15 UTC1369INData Raw: df 7e 98 14 0d 4e ed 86 4b 4a 27 4b 3b 87 28 24 a5 c0 9e e3 34 d9 c5 01 9e 32 51 da fb 5f 88 db 94 83 f3 93 8c 6a eb 37 6f 6a 32 90 e3 8a d2 1e e2 54 b0 02 83 8d f7 15 a6 ec be a3 82 30 97 15 da ec 8d 87 f1 07 9f 91 8e 85 4a 02 14 96 9c 56 e0 53 ec 46 4f 0a 27 39 c7 b6 40 1f 87 07 8e 3a b0 97 02 3b ec a7 73 69 dc 5b 4f 3c f2 76 fc 8c ed 24 93 ee 41 3d 07 b1 62 e3 34 90 cb 7f 29 32 ab 11 b6 cb e5 07 20 3e c4 7c e8 5f 3b d9 25 7f 51 af 6e 98 e2 ab 4e bf a0 cb 4b 18 a5 e2 52 ec b8 9c 52 7d 4d c4 97 3c 69 82 35 a1 e0 10 a7 f2 3a eb 4d 76 ea 67 6a d4 e3 29 b4 e8 ef 73 68 08 00 24 2b b9 4d 2f 09 59 c8 dd 95 ff 00 6a 82 89 07 e0 12 73 c6 78 ea 96 99 af 7d a4 b0 a2 1f d1 ce e7 12 5b c2 72 3b 96 d2 a2 0e e3 9f 77 3b 50 cf 19 f8 03 e7 8c f5 2a bb 2d 38 b3 9b 7c 16
                                                                                                                Data Ascii: ~NKJ'K;($42Q_j7oj2T0JVSFO'9@:;si[O<v$A=b4)2 >|_;%QnNKRR}M<i5:Mvgj)sh$+M/Yjsx}[r;w;P*-8|
                                                                                                                2025-01-16 00:11:15 UTC1369INData Raw: a9 d1 ef bb a6 93 a2 fa 35 12 91 63 68 de 94 a0 d3 e9 d4 1b 7a 42 db 83 51 b8 52 90 cd 4a a9 29 f6 f6 ae a7 21 0b 0a 60 4e 92 a7 5d 7d 41 6e 79 85 2b 1d 0b ab 95 a1 93 b3 25 7c 56 35 ed cd 09 8d ee c8 08 11 c4 ac 57 c0 04 22 f3 90 0f a0 06 1a 1a 72 08 d6 cc e4 7b 4f 37 db 14 20 c9 77 25 b8 f1 b5 32 22 74 c5 c4 db f5 6d 49 16 91 8a 15 91 cf a5 04 9e 25 99 23 64 32 21 84 48 24 e5 c0 6d 76 dc ec 69 49 50 1a 53 dd 92 0f b7 a7 b9 ed 1f 46 7f 69 3d a0 70 31 f3 82 7d 86 78 c7 58 2b b5 bb 18 50 c3 9a 4d dd 8a d4 73 ea 57 74 3a 40 54 3f 79 ec f7 1f 88 c1 fd de e3 a1 6e 6e 9f dd 8b 53 8a 4d 68 8c 8c a4 99 b2 ce 3f 66 33 c6 47 b6 47 3f 1f 07 44 e6 9e de 4a 51 3f 6e e3 23 9f e1 d3 06 79 3c 81 92 07 e3 8e 7a 2d 2d 18 24 1c 87 6c d8 70 ac 0f f6 88 0f 9f 04 31 d9 24 0f
                                                                                                                Data Ascii: 5chzBQRJ)!`N]}Any+%|V5W"r{O7 w%2"tmI%#d2!H$mviIPSFi=p1}xX+PMsWt:@T?ynnSMh?f3GG?DJQ?n#y<z--$lp1$
                                                                                                                2025-01-16 00:11:15 UTC1369INData Raw: df e4 3f 3f 6e 9c df 74 7a 55 4c a4 f8 3e d9 91 e9 2d ad 29 76 c9 a1 5e ce 16 52 4a 24 ca 6a e2 a8 a6 a0 a5 6d db bb 09 5a 02 ce c2 70 d8 dd 9c 67 a5 33 e0 75 ad 54 2b 2f b8 7d 6d d0 2a b4 c7 22 c8 d5 3b 01 da bd b7 16 4b fb 63 bf 70 5b 52 8d 45 a6 5b 6d 4a c2 a4 3d 14 3c 1b d8 0a 96 94 e0 8f 9e ba 15 d2 7a 6c 5e e7 7c 28 a9 d6 8c 44 09 f5 ab 36 8b 79 e9 9c f8 c8 29 f3 5a 21 4f d4 69 6f 3a 92 a0 76 bc e4 f4 96 4e e4 25 49 8e b2 14 4a 55 d7 10 5d be dc 17 ae 91 f8 9f 68 7c 17 db 76 9b 72 db fa ad 48 b7 e5 43 79 a9 0d a9 d2 e5 41 ca 64 c8 0e 32 10 1c 70 48 6d 4b 6b 61 dc 97 02 d2 4a 4a 48 eb 07 77 9d 1b 90 7c 59 6b ae 1b d2 92 8d 88 d9 95 8a 87 78 ac 38 0a 41 04 31 44 9d 0f bf b8 1e fa f1 ee c7 c1 4e f4 c1 65 bf a0 bd fe d9 69 63 7c c6 1f bf 31 b6 56 22 91
                                                                                                                Data Ascii: ??ntzUL>-)v^RJ$jmZpg3uT+/}m*";Kcp[RE[mJ=<zl^|(D6y)Z!Oio:vN%IJU]h|vrHCyAd2pHmKkaJJHw|Ykx8A1DNeic|1V"
                                                                                                                2025-01-16 00:11:15 UTC1369INData Raw: 67 ae 39 32 95 25 95 ba 0b 61 4d 6d 4a 14 01 49 05 6b 27 3c 60 e4 63 3e f9 ea 74 6d 4b 9b 18 37 ed 5b 7e 3d fe 9a 41 48 f8 cf 35 5c 91 f3 c2 71 f8 1e b5 93 b4 fe a1 50 d8 6a 57 4b f3 dc 40 da 87 a4 c1 5b 8a 42 72 09 08 f3 2a 2a 56 0e 07 00 81 c6 7e 3a 74 c8 e2 ef 58 a8 f1 d4 a1 7a b5 8f 0c b2 b6 52 39 10 91 ad 82 82 e1 07 90 1a 3b f0 3d c9 f1 d5 37 8f cb 50 86 64 36 b2 b5 ad c0 00 43 08 c4 3c 1c 41 e3 f5 72 10 13 a5 04 ed 40 d3 7d bc 8d 75 46 cd b8 6b 73 e3 39 1a 55 46 53 cc b8 01 71 0e 3c 56 95 84 e0 80 52 72 09 c8 c7 b8 1f 3c 8e 3a 8c 7f bf fb fb f5 70 dc 1a 6c 69 34 e9 75 2f b6 92 f8 61 3b fc 9f b3 fc a2 ac 91 80 17 f5 ae e3 f6 ec 38 f9 1d 54 6e 23 66 d0 32 78 c9 24 60 7b 91 9c e7 19 38 e7 fa 3a 40 b7 4e fd 39 04 59 24 74 98 af a8 a6 49 92 63 c3 60 7e
                                                                                                                Data Ascii: g92%aMmJIk'<`c>tmK7[~=AH5\qPjWK@[Br**V~:tXzR9;=7Pd6C<Ar@}uFks9UFSq<VRr<:pli4u/a;8Tn#f2x$`{8:@N9Y$tIc`~
                                                                                                                2025-01-16 00:11:15 UTC1369INData Raw: c6 9b 3a 8f 15 da 85 e5 aa f7 3b 28 90 f4 35 04 2d 66 8b 64 c0 74 18 f4 78 e9 50 f2 a1 42 a6 a5 b9 2e 9d ab 98 fb 8a 51 1d 73 b5 e2 25 dc d5 b5 a6 7a 28 ee a6 57 ac 98 8d d2 ef fa d1 b7 2c 06 ee d9 52 d3 57 99 16 57 98 a4 5c 13 92 d3 8a 7d da a4 e6 50 a9 90 a8 d4 e8 eb 6e 9b 00 7d 5d 45 d6 d2 b4 24 b6 1b fa b1 75 f7 c5 a9 a2 dd a6 3a 68 9d aa 68 fd 71 98 55 9a b3 4a 31 e2 ea 6d f3 1e 46 c4 50 a9 0a c8 44 e8 51 e4 24 fd 64 b5 29 6d 79 6d b8 a5 a8 0c 74 8a 7b f0 d3 ea 27 7b 3d c2 dc 32 aa b1 0b fa 33 a3 11 a5 69 6e 90 d1 a1 b8 f2 60 ba 69 cf 26 3d db 77 c5 66 3a fc 87 2a 17 15 69 85 41 8f 27 6a 9d 66 95 4b 61 86 95 e5 bc 77 56 39 ee e2 c5 e0 21 8a c5 fe 72 b5 89 44 69 14 45 3d 52 15 55 98 27 33 c0 04 da b3 92 4f 10 55 10 80 ce 3a 7a ed ae dd c9 77 15 b7 af
                                                                                                                Data Ascii: :;(5-fdtxPB.Qs%z(W,RWW\}Pn}]E$u:hhqUJ1mFPDQ$d)mymt{'{=23in`i&=wf:*iA'jfKawV9!rDiE=RU'3OU:zw
                                                                                                                2025-01-16 00:11:15 UTC1369INData Raw: 25 0b db 9a 1c 43 ed ff 00 eb ca 1f 7f e1 d4 09 47 73 4f 71 93 b1 43 ef 23 9c 0c fe df db fc fd 4e a7 1c 43 a0 0e 7f c0 31 3e 0f fc bc bf c3 a5 4c ca 29 a9 64 91 b3 ce 9f be f5 ad cf a3 af d7 fe 03 a6 bc 59 ff 00 29 87 ff 00 12 58 27 ff 00 cb 01 fd 3c fd ba ef 1b 5c 6e 15 bb e1 60 99 ad 18 ea 53 dd c0 d5 59 51 c9 52 77 26 b1 18 2c 24 87 49 dc 81 9c 82 a2 53 8f 50 18 e9 11 2e a8 b5 28 95 2d b3 9f 9d db 94 07 dc 09 56 38 f8 07 39 fb ba 3b 35 e3 53 64 31 d8 36 9e d3 19 d5 da 65 35 ca 8e a9 5e 55 49 1a 34 ed 32 98 ec 8b 85 66 b7 4d cd d0 cd 49 65 35 78 cd 52 0b a5 1f 4e ca d5 19 d4 b8 3c d0 54 02 ba 55 f1 ee 94 be 49 5b e9 07 f0 d9 80 4f 24 63 24 9f 63 8f 9f df d6 b0 c1 d1 96 08 2d c4 8f 1b 46 d9 1b 52 a3 31 65 72 ae cb e0 a3 2a 79 03 ee bc 97 7e c5 87 91 86
                                                                                                                Data Ascii: %CGsOqC#NC1>L)dY)X'<\n`SYQRw&,$ISP.(-V89;5Sd16e5^UI42fMIe5xRN<TUI[O$c$c-FR1er*y~
                                                                                                                2025-01-16 00:11:15 UTC1369INData Raw: 05 4c 2d 68 7d 18 6d 4d 0b cb b9 7e 8f 55 96 15 68 5f 8c b3 96 e5 2c ad 1f 10 00 00 80 01 d6 dd a3 81 4c 47 6f ca 95 92 3b 39 43 2c 73 d9 e2 ce 91 ca b2 2e e2 86 3b 2c ae 8d 2c 51 2a 92 91 7a 88 ec db 52 0b 1d f5 8d da 3b 10 ed 6d 40 d6 ab e6 5b 71 3e 9e 81 0a 25 3d a2 92 da d4 6a 7b 1e 92 f2 5d 09 2a 28 2d 36 84 6c 6d 41 25 25 79 db c8 3d 27 6e e0 35 72 45 c5 ad da 81 5a 54 84 ad 15 05 d4 68 8e e3 25 21 b5 34 a7 76 2b 24 a4 28 2d 58 ce 7d fe ee ad ff 00 0c 8d 3d ad f6 e1 d8 a5 6a d8 b8 ea 2f cb bc 6f 1b 9e f6 ba ae 4a 84 9a 9d 56 a9 29 f9 34 e4 a2 9a d8 76 7d 69 f9 13 d6 e2 54 99 1e 6e 5f 75 a5 12 0b 6e 2d 3c 85 f9 54 96 99 f3 ae 49 ee a8 38 e4 ca dd 4a 49 5a c9 2a 2b 5b ee 24 92 47 b8 da 13 8f 8c 0c 7b 75 a1 7b 56 aa e3 f0 98 da c2 5f 5a 34 ad 00 49 42
                                                                                                                Data Ascii: L-h}mM~Uh_,LGo;9C,s.;,,Q*zR;m@[q>%=j{]*(-6lmA%%y='n5rEZTh%!4v+$(-X}=j/oJV)4v}iTn_un-<TI8JIZ*+[$G{u{V_Z4IB
                                                                                                                2025-01-16 00:11:15 UTC1369INData Raw: 0f f4 96 9e ca c7 10 54 0c 8a a1 4b 6c 90 13 96 b6 23 ed 5e 85 00 27 cc c8 23 93 82 79 f6 e3 8e 46 3f 13 fb 4e 7a c0 a8 5c ea 92 d9 48 50 5a 16 16 00 20 03 8c fc 1e 0a 71 c6 01 07 e7 d4 7a a8 ef 9d 72 d3 d6 6b 91 ff 00 33 6c d4 d1 ed ef cd 76 5e a3 44 ae cc 7a 65 55 c9 3f 4c 97 1e ac d7 e4 b7 21 31 a5 ca 90 e0 75 c3 05 86 d1 12 32 7c b6 59 05 03 7a eb 58 fa b9 48 93 4b b6 a6 ce 95 06 45 46 eb a8 18 b0 a9 54 15 a5 df a6 f3 1d 5a 5a 32 5b 76 4b 8e 30 a2 3c b0 86 54 e3 8a 21 7b 83 84 71 d0 fa 1f 10 71 39 17 31 f3 b7 58 1e 08 af 66 30 a8 ed 34 86 34 44 f4 a5 95 8b 33 03 fd c0 00 f7 20 6f a7 2c a7 c2 6e e9 c4 c2 96 0f a5 73 97 37 78 a9 d8 32 49 1a 45 0a 4d 24 92 7a b0 43 1a a2 a3 68 90 e7 91 1f 48 62 7c db b5 17 c3 ae ab 29 3b f7 64 ab d8 0c ff 00 27 1f 24 0f
                                                                                                                Data Ascii: TKl#^'#yF?Nz\HPZ qzrk3lv^DzeU?L!1u2|YzXHKEFTZZ2[vK0<T!{qq91Xf044D3 o,ns7x2IEM$zChHb|);d'$


                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                121192.168.2.65014940.113.103.199443
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:21 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6d 4b 4e 4e 47 6b 6b 5a 6f 45 69 76 78 72 62 67 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 62 63 63 64 62 61 35 31 66 63 31 61 63 61 61 0d 0a 0d 0a
                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: mKNNGkkZoEivxrbg.1Context: 3bccdba51fc1acaa
                                                                                                                2025-01-16 00:11:21 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                2025-01-16 00:11:21 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6d 4b 4e 4e 47 6b 6b 5a 6f 45 69 76 78 72 62 67 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 62 63 63 64 62 61 35 31 66 63 31 61 63 61 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 74 5a 31 6b 41 63 56 41 4e 4e 68 70 53 38 66 79 42 74 48 4b 77 65 79 64 6f 58 66 62 79 75 6c 6a 55 76 34 6c 47 74 35 6f 72 4e 54 70 2b 31 79 64 70 74 52 32 67 4b 31 6c 77 77 6a 61 72 78 57 70 2b 75 70 50 72 41 78 37 6d 4d 79 65 37 74 6e 48 6a 72 76 75 69 5a 59 42 6a 50 62 37 43 79 6f 31 69 74 58 6c 70 70 6b 36 35 38 62 70
                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: mKNNGkkZoEivxrbg.2Context: 3bccdba51fc1acaa<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUtZ1kAcVANNhpS8fyBtHKweydoXfbyuljUv4lGt5orNTp+1ydptR2gK1lwwjarxWp+upPrAx7mMye7tnHjrvuiZYBjPb7Cyo1itXlppk658bp
                                                                                                                2025-01-16 00:11:21 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6d 4b 4e 4e 47 6b 6b 5a 6f 45 69 76 78 72 62 67 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 62 63 63 64 62 61 35 31 66 63 31 61 63 61 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: mKNNGkkZoEivxrbg.3Context: 3bccdba51fc1acaa<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                2025-01-16 00:11:21 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                2025-01-16 00:11:21 UTC58INData Raw: 4d 53 2d 43 56 3a 20 7a 43 33 31 4b 55 68 35 64 55 2b 68 2b 30 4a 47 6f 39 77 46 65 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                Data Ascii: MS-CV: zC31KUh5dU+h+0JGo9wFeQ.0Payload parsing failed.


                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                122192.168.2.65020240.113.103.199443
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:47 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 79 65 64 78 4f 6c 71 45 56 30 6d 38 4e 58 4c 77 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 61 39 35 66 33 37 31 30 66 64 65 35 66 31 64 0d 0a 0d 0a
                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: yedxOlqEV0m8NXLw.1Context: aa95f3710fde5f1d
                                                                                                                2025-01-16 00:11:47 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                2025-01-16 00:11:47 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 79 65 64 78 4f 6c 71 45 56 30 6d 38 4e 58 4c 77 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 61 39 35 66 33 37 31 30 66 64 65 35 66 31 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 74 5a 31 6b 41 63 56 41 4e 4e 68 70 53 38 66 79 42 74 48 4b 77 65 79 64 6f 58 66 62 79 75 6c 6a 55 76 34 6c 47 74 35 6f 72 4e 54 70 2b 31 79 64 70 74 52 32 67 4b 31 6c 77 77 6a 61 72 78 57 70 2b 75 70 50 72 41 78 37 6d 4d 79 65 37 74 6e 48 6a 72 76 75 69 5a 59 42 6a 50 62 37 43 79 6f 31 69 74 58 6c 70 70 6b 36 35 38 62 70
                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: yedxOlqEV0m8NXLw.2Context: aa95f3710fde5f1d<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUtZ1kAcVANNhpS8fyBtHKweydoXfbyuljUv4lGt5orNTp+1ydptR2gK1lwwjarxWp+upPrAx7mMye7tnHjrvuiZYBjPb7Cyo1itXlppk658bp
                                                                                                                2025-01-16 00:11:47 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 79 65 64 78 4f 6c 71 45 56 30 6d 38 4e 58 4c 77 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 61 39 35 66 33 37 31 30 66 64 65 35 66 31 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: yedxOlqEV0m8NXLw.3Context: aa95f3710fde5f1d<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                2025-01-16 00:11:47 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                2025-01-16 00:11:47 UTC58INData Raw: 4d 53 2d 43 56 3a 20 35 2f 65 37 68 58 79 2f 44 55 61 56 64 57 42 62 34 4e 41 46 55 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                Data Ascii: MS-CV: 5/e7hXy/DUaVdWBb4NAFUw.0Payload parsing failed.


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                123192.168.2.65020435.190.80.14437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:48 UTC561OUTOPTIONS /report/v4?s=9%2FloHXgs7xvzafJX5Agmcjw%2FJMNqg%2BQtP7%2BzjZ3Km8YyoL12e5GK4Xx91w2L%2Fo3xps%2Fv1ox4E63m98v9sSYpVQHRIivo3D8iK%2FHTcLCJPbaQgQT6lgsjGnrloyjzStc%2BWrR3vQMELg%3D%3D HTTP/1.1
                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Origin: https://98870925.pkjn.sa.com
                                                                                                                Access-Control-Request-Method: POST
                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:48 UTC336INHTTP/1.1 200 OK
                                                                                                                Content-Length: 0
                                                                                                                access-control-max-age: 86400
                                                                                                                access-control-allow-methods: POST, OPTIONS
                                                                                                                access-control-allow-origin: *
                                                                                                                access-control-allow-headers: content-type, content-length
                                                                                                                date: Thu, 16 Jan 2025 00:11:48 GMT
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                124192.168.2.65020335.190.80.14437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:48 UTC543OUTOPTIONS /report/v4?s=NWbwaON6mKPOGvEdef3PB9dY2KHm8bHLEdKzDQP7XOB2uKULmWWPxb1aAM%2BQ5Gryt9JRvlcANSz89F6HOOUfFRKe2Sya2R71U8WoDMFqr3Sn24q%2FZuVHe4TQxWwQU%2FXZQ6zUJk8%3D HTTP/1.1
                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Origin: https://rawcdn.githack.com
                                                                                                                Access-Control-Request-Method: POST
                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:48 UTC336INHTTP/1.1 200 OK
                                                                                                                Content-Length: 0
                                                                                                                access-control-max-age: 86400
                                                                                                                access-control-allow-methods: OPTIONS, POST
                                                                                                                access-control-allow-origin: *
                                                                                                                access-control-allow-headers: content-type, content-length
                                                                                                                date: Thu, 16 Jan 2025 00:11:48 GMT
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                125192.168.2.65020535.190.80.14437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:49 UTC498OUTPOST /report/v4?s=9%2FloHXgs7xvzafJX5Agmcjw%2FJMNqg%2BQtP7%2BzjZ3Km8YyoL12e5GK4Xx91w2L%2Fo3xps%2Fv1ox4E63m98v9sSYpVQHRIivo3D8iK%2FHTcLCJPbaQgQT6lgsjGnrloyjzStc%2BWrR3vQMELg%3D%3D HTTP/1.1
                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 471
                                                                                                                Content-Type: application/reports+json
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:49 UTC471OUTData Raw: 5b 7b 22 61 67 65 22 3a 34 30 38 33 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 34 37 36 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 39 38 38 37 30 39 32 35 2e 70 6b 6a 6e 2e 73 61 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 38 39 2e 32 31 34 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 2e 69 6e 76 61 6c 69 64 2e 65 6d 70 74 79 22 7d 2c 22 74 79 70 65
                                                                                                                Data Ascii: [{"age":40832,"body":{"elapsed_time":4766,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://98870925.pkjn.sa.com/","sampling_fraction":1.0,"server_ip":"104.21.89.214","status_code":0,"type":"http.response.invalid.empty"},"type
                                                                                                                2025-01-16 00:11:49 UTC168INHTTP/1.1 200 OK
                                                                                                                Content-Length: 0
                                                                                                                date: Thu, 16 Jan 2025 00:11:48 GMT
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                126192.168.2.65020635.190.80.14437020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-16 00:11:49 UTC482OUTPOST /report/v4?s=NWbwaON6mKPOGvEdef3PB9dY2KHm8bHLEdKzDQP7XOB2uKULmWWPxb1aAM%2BQ5Gryt9JRvlcANSz89F6HOOUfFRKe2Sya2R71U8WoDMFqr3Sn24q%2FZuVHe4TQxWwQU%2FXZQ6zUJk8%3D HTTP/1.1
                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 492
                                                                                                                Content-Type: application/reports+json
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-16 00:11:49 UTC492OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 38 37 36 38 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 38 34 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 39 38 38 37 30 39 32 35 2e 70 6b 6a 6e 2e 73 61 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 31 36 2e 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22
                                                                                                                Data Ascii: [{"age":58768,"body":{"elapsed_time":1848,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://98870925.pkjn.sa.com/","sampling_fraction":1.0,"server_ip":"104.21.16.1","status_code":404,"type":"http.error"},"type":"network-error"
                                                                                                                2025-01-16 00:11:49 UTC168INHTTP/1.1 200 OK
                                                                                                                Content-Length: 0
                                                                                                                date: Thu, 16 Jan 2025 00:11:48 GMT
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close


                                                                                                                Click to jump to process

                                                                                                                Click to jump to process

                                                                                                                Click to jump to process

                                                                                                                Target ID:1
                                                                                                                Start time:19:10:33
                                                                                                                Start date:15/01/2025
                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                File size:3'242'272 bytes
                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:low
                                                                                                                Has exited:false

                                                                                                                Target ID:3
                                                                                                                Start time:19:10:38
                                                                                                                Start date:15/01/2025
                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 --field-trial-handle=2260,i,15226525429103283615,16766050055608535308,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                File size:3'242'272 bytes
                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:low
                                                                                                                Has exited:false

                                                                                                                Target ID:4
                                                                                                                Start time:19:10:44
                                                                                                                Start date:15/01/2025
                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://98870925.pkjn.sa.com/"
                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                File size:3'242'272 bytes
                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:low
                                                                                                                Has exited:true

                                                                                                                Target ID:9
                                                                                                                Start time:19:11:12
                                                                                                                Start date:15/01/2025
                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4352 --field-trial-handle=2260,i,15226525429103283615,16766050055608535308,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                File size:3'242'272 bytes
                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                Has elevated privileges:false
                                                                                                                Has administrator privileges:false
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:low
                                                                                                                Has exited:false

                                                                                                                No disassembly