Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://info-kyorakuenchhfb48bv6chhfb48bv6.narymar.com/

Overview

General Information

Sample URL:https://info-kyorakuenchhfb48bv6chhfb48bv6.narymar.com/
Analysis ID:1589669
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious Javascript
HTML page contains obfuscated javascript
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3688 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4112 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=2100,i,15730898953682466529,17764495787686695419,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3716 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://info-kyorakuenchhfb48bv6chhfb48bv6.narymar.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://info-kyorakuenchhfb48bv6chhfb48bv6.narymar.com/Avira URL Cloud: detection malicious, Label: phishing
Source: https://info-kyorakuenchhfb48bv6chhfb48bv6.narymar.com/favicon.icoAvira URL Cloud: Label: phishing

Phishing

barindex
Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://info-kyorakuenchhfb48bv6chhfb48bv6.narymar... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated URLs and the setTimeout function to execute the malicious logic after a short delay further increases the risk. Overall, this script exhibits a clear intent to engage in malicious activities and should be considered a high-risk threat.
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://info-kyorakuenchhfb48bv6chhfb48bv6.narymar... This script exhibits several high-risk indicators, including dynamic code execution through the use of obfuscated code and potential data exfiltration. While the specific purpose of the script is unclear, the level of obfuscation and the presence of suspicious behaviors suggest a medium to high risk. Further investigation would be necessary to determine the full extent of the potential threats.
Source: https://info-kyorakuenchhfb48bv6chhfb48bv6.narymar.com/HTTP Parser: function _0x1fd6(_0x2a7912,_0x4cc9f4){var _0xab553f=_0x5595();return _0x1fd6=function(_0x97061e,_0x5
Source: https://info-kyorakuenchhfb48bv6chhfb48bv6.narymar.com/HTTP Parser: var _0xf1e982=_0xe418;function _0xe418(_0x31431d,_0x3b2d4f){var _0x4f6082=_0x2df5();return _0xe418=f
Source: https://info-kyorakuenchhfb48bv6chhfb48bv6.narymar.com/HTTP Parser: Base64 decoded: www.brandequity.economictimes.indiatimes.com/etl.php?url=//watmcsompsvcpbs-guixuhltsolsucdmi.glitch.me/watmcsompsvcpbs-guixuhltsolsucdmiindex.html
Source: https://info-kyorakuenchhfb48bv6chhfb48bv6.narymar.com/HTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: info-kyorakuenchhfb48bv6chhfb48bv6.narymar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /slt3lc6tev37/2atsfrGgvgOc3DZ91qMlKN/0412afa63e5fac20964377c70c1a9a17/turnstile_gif.gif HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://info-kyorakuenchhfb48bv6chhfb48bv6.narymar.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://info-kyorakuenchhfb48bv6chhfb48bv6.narymar.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.6.0/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://info-kyorakuenchhfb48bv6chhfb48bv6.narymar.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /slt3lc6tev37/2atsfrGgvgOc3DZ91qMlKN/0412afa63e5fac20964377c70c1a9a17/turnstile_gif.gif HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wnozFoJ6H8X3pn4xV3XLwmL7MJA0GInglljcGu.7olY-1736726078-1.0.1.1-P33krMEecjXCZSSi3AHVDsK_AvZ7e4F2YSJR871M05ETECdaZsBiODunP.bxZUJuviNt6B9361GI2oS6Wp9vwfh0aXf7SebvaCtvohjWDEM
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://info-kyorakuenchhfb48bv6chhfb48bv6.narymar.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: info-kyorakuenchhfb48bv6chhfb48bv6.narymar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://info-kyorakuenchhfb48bv6chhfb48bv6.narymar.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.6.0/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: info-kyorakuenchhfb48bv6chhfb48bv6.narymar.com
Source: global trafficDNS traffic detected: DNS query: cf-assets.www.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 12 Jan 2025 23:54:40 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Thu, 06 Oct 2022 11:25:29 GMTAccept-Ranges: bytesContent-Length: 11816Vary: Accept-EncodingContent-Type: text/html
Source: chromecache_75.2.drString found in binary or memory: http://code.jquery.com/jquery-3.3.1.min.js
Source: chromecache_75.2.drString found in binary or memory: http://gmpg.org/xfn/11
Source: chromecache_74.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2)
Source: chromecache_74.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2)
Source: chromecache_74.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7SUc.woff2)
Source: chromecache_74.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa25L7SUc.woff2)
Source: chromecache_74.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2)
Source: chromecache_74.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2)
Source: chromecache_74.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2pL7SUc.woff2)
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: classification engineClassification label: mal64.phis.win@16/21@18/10
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=2100,i,15730898953682466529,17764495787686695419,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://info-kyorakuenchhfb48bv6chhfb48bv6.narymar.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=2100,i,15730898953682466529,17764495787686695419,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://info-kyorakuenchhfb48bv6chhfb48bv6.narymar.com/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://info-kyorakuenchhfb48bv6chhfb48bv6.narymar.com/favicon.ico100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    high
    info-kyorakuenchhfb48bv6chhfb48bv6.narymar.com
    162.241.2.35
    truefalse
      unknown
      cdnjs.cloudflare.com
      104.17.24.14
      truefalse
        high
        sni1gl.wpc.omegacdn.net
        152.199.21.175
        truefalse
          high
          s-part-0017.t-0009.t-msedge.net
          13.107.246.45
          truefalse
            high
            www.google.com
            216.58.206.36
            truefalse
              high
              cf-assets.www.cloudflare.com
              104.16.123.96
              truefalse
                high
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  high
                  aadcdn.msftauth.net
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.icofalse
                      high
                      https://info-kyorakuenchhfb48bv6chhfb48bv6.narymar.com/favicon.icotrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://cf-assets.www.cloudflare.com/slt3lc6tev37/2atsfrGgvgOc3DZ91qMlKN/0412afa63e5fac20964377c70c1a9a17/turnstile_gif.giffalse
                        high
                        https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.0/jquery.min.jsfalse
                          high
                          https://www.google.com/false
                            high
                            https://info-kyorakuenchhfb48bv6chhfb48bv6.narymar.com/true
                              unknown
                              NameSourceMaliciousAntivirus DetectionReputation
                              http://code.jquery.com/jquery-3.3.1.min.jschromecache_75.2.drfalse
                                high
                                http://gmpg.org/xfn/11chromecache_75.2.drfalse
                                  high
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  162.241.2.35
                                  info-kyorakuenchhfb48bv6chhfb48bv6.narymar.comUnited States
                                  26337OIS1USfalse
                                  104.17.24.14
                                  cdnjs.cloudflare.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  216.58.206.36
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  152.199.21.175
                                  sni1gl.wpc.omegacdn.netUnited States
                                  15133EDGECASTUSfalse
                                  142.250.186.100
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  104.16.123.96
                                  cf-assets.www.cloudflare.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  104.16.124.96
                                  unknownUnited States
                                  13335CLOUDFLARENETUSfalse
                                  IP
                                  192.168.2.6
                                  192.168.2.5
                                  Joe Sandbox version:42.0.0 Malachite
                                  Analysis ID:1589669
                                  Start date and time:2025-01-13 00:53:37 +01:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:0h 3m 19s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:browseurl.jbs
                                  Sample URL:https://info-kyorakuenchhfb48bv6chhfb48bv6.narymar.com/
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:7
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal64.phis.win@16/21@18/10
                                  EGA Information:Failed
                                  HCA Information:
                                  • Successful, ratio: 100%
                                  • Number of executed functions: 0
                                  • Number of non-executed functions: 0
                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 142.250.186.131, 172.217.23.110, 64.233.167.84, 142.250.181.238, 142.250.185.110, 216.58.206.78, 216.58.212.170, 142.250.185.227, 172.202.163.200, 199.232.214.172, 192.229.221.95, 13.95.31.18, 142.250.184.206, 142.250.185.206, 142.250.186.78, 20.242.39.171, 40.69.42.241, 142.250.186.46, 142.250.185.67, 34.104.35.123, 142.250.186.142, 2.23.242.162, 13.107.246.45
                                  • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, fonts.gstatic.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, redirector.gvt1.com, ocsp.digicert.com, edgedl.me.gvt1.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                  • VT rate limit hit for: https://info-kyorakuenchhfb48bv6chhfb48bv6.narymar.com/
                                  No simulations
                                  No context
                                  No context
                                  No context
                                  No context
                                  No context
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 12 22:54:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2677
                                  Entropy (8bit):3.977250727360589
                                  Encrypted:false
                                  SSDEEP:48:8ldBTppeHocidAKZdA19ehwiZUklqehAy+3:8pXI/y
                                  MD5:F2BF62D1AD2FFA94E5DDD9033EE10EDF
                                  SHA1:3368B1485C003D973651BD23D02E14FD841D872E
                                  SHA-256:F73DD8D806B8B2CBB0E46708F223DA8243775AEAFD5E8836274C17073318FCE2
                                  SHA-512:2B759221F846C434F110C4832CB551B1DD52D2E8EF1FBB234D110A308BC91BBC355E63E52B12639D06790EF00A96F8BD0883BEF8FCA1125153820DDFF380D85C
                                  Malicious:false
                                  Reputation:low
                                  Preview:L..................F.@.. ...$+.,.....-ZSMe..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I,Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............I.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 12 22:54:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2679
                                  Entropy (8bit):3.9930248538659945
                                  Encrypted:false
                                  SSDEEP:48:87dBTppeHocidAKZdA1weh/iZUkAQkqehvy+2:8TXC9Qay
                                  MD5:2C377EFC5BE70E17CD97399AEDA87491
                                  SHA1:3E2239C7006AF5DAD3B4F0B266574C5760926791
                                  SHA-256:5F6D66AB36696FE2335F9EFDE02AC43965B10C62C5333B5CEDFE7D39AFEFEF81
                                  SHA-512:4A57ACC3354C65151CE7D30BE1DD5263369B369115EB2F06F8D7143F8659B1A61B094AA306ACF78636F1F6BF8CA68A118B9E53DBBD899D8F9A87CC8327D303AA
                                  Malicious:false
                                  Reputation:low
                                  Preview:L..................F.@.. ...$+.,....#.FSMe..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I,Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............I.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2693
                                  Entropy (8bit):4.006791484527781
                                  Encrypted:false
                                  SSDEEP:48:8x6dBTppsHocidAKZdA14tseh7sFiZUkmgqeh7sZy+BX:8x8Xcnby
                                  MD5:2301853E2B4EF91C87DAC577E97854CD
                                  SHA1:4B2AA33BE0F84A77B40105626EC24D259637D87F
                                  SHA-256:863640AA03547B7F159766439823A8122845744CFA253F3B2022D6C50273D5EC
                                  SHA-512:4C8645E876DF56510AE8C251D62C7EC639DD030E6DD75F01061C22259568C1E961A9F3EE3D77B83AB2F1ABC6B78F0215537624792ABB338AACBF0899E8E8A9D2
                                  Malicious:false
                                  Reputation:low
                                  Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I,Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............I.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 12 22:54:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2681
                                  Entropy (8bit):3.992547945147105
                                  Encrypted:false
                                  SSDEEP:48:8+dBTppeHocidAKZdA1vehDiZUkwqehTy+R:8oXJRy
                                  MD5:831C324033D8F4D8094904D9326E0AB3
                                  SHA1:111F896A33D2B49057FF7E19DF21C7E24EFC2F0C
                                  SHA-256:047B6C68C27F585315E50028CFBBE6F6152B2352B56AE8C1EDD51EE7A68B5904
                                  SHA-512:86E234740E8D5E4E155AF8002E48057CA0E6DECDFEE6926F3D46093D7E11C35AFB752A378967F5ACD9584C42BA40A3307FC7CB1EAA5D0687C9B9B925C8DDBBC5
                                  Malicious:false
                                  Reputation:low
                                  Preview:L..................F.@.. ...$+.,......?SMe..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I,Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............I.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 12 22:54:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2681
                                  Entropy (8bit):3.9822626944166664
                                  Encrypted:false
                                  SSDEEP:48:8VdBTppeHocidAKZdA1hehBiZUk1W1qehFy+C:8ZX59ly
                                  MD5:D15D1194BD544B098C67A3325A071888
                                  SHA1:2F2E6E07BA5F3E6F56F5FD8EAACD7EDF28D74339
                                  SHA-256:806DCAFEE0E2FD32CCA5E7B8172A8CD23A5CD6B4C14509751A6A65629F945742
                                  SHA-512:8CD4425CD3EF66F0D5D46E3F2B2C156A5D8215B660C031626EE22C8FEFD531A681476972A460AE478333ADBE6A96365419A246B05C8C492FAB36F86BD631FDBB
                                  Malicious:false
                                  Reputation:low
                                  Preview:L..................F.@.. ...$+.,......MSMe..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I,Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............I.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 12 22:54:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2683
                                  Entropy (8bit):3.991598740445784
                                  Encrypted:false
                                  SSDEEP:48:8YdBTppeHocidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbby+yT+:8+XFT/TbxWOvTbby7T
                                  MD5:76C58455400EF779C9CBE8E264C81582
                                  SHA1:033795019F0D192208EB8B4D2A63D08AE36C764D
                                  SHA-256:36A20289BA2322EAB0ECEDB03A089C1A334E2C58E9C7F2A8EAE670983EDF370E
                                  SHA-512:BFC3AB601DD958A94270E67797A6C9921FB983E57DA218B09C94D9C4438CD76FF384C5F6EA510B3808B50C3BA588F5552B8E1746E2A970573C6E99E85A2880ED
                                  Malicious:false
                                  Reputation:low
                                  Preview:L..................F.@.. ...$+.,......6SMe..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I,Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............I.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                  Category:downloaded
                                  Size (bytes):86543
                                  Entropy (8bit):4.62853389529229
                                  Encrypted:false
                                  SSDEEP:768:+T0JFtWxE/UwwT87iwWalyEA8aUPVsRRkczoMrBErzQA/EzkNhS3c/HHJUGL2gzs:s1SrzQA/EINgn
                                  MD5:EE16D369A7DC26065294860CE3C5E391
                                  SHA1:1E42F202D6D0C60D3F128566B529CED274F52211
                                  SHA-256:EFC7B709A7C5163C4DA6E683687F5C1BC7C65758E987F9A952414067283EED19
                                  SHA-512:D85BD4E793435A227C23E27B632306A44FBA029E940A1C9CC5B2C96233CED4A00760BD58834EC5BF425C799770584245FE6E7D0FA33D49C5965B7F84AAC1F4F5
                                  Malicious:false
                                  Reputation:low
                                  URL:https://info-kyorakuenchhfb48bv6chhfb48bv6.narymar.com/
                                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head><html lang="en-US"> <link type="text/css" id="dark-mode" rel="stylesheet" href="https://www.google.com"/> <style type="text/css" id="dark-mode-custom-style"></style> <head><body> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/> <meta http-equiv="X-UA-Compatible" content="IE=Edge"/> <meta name="robots" content="noindex,nofollow"/> <meta name="viewport" content="width=device-width,initial-scale=1"/> <link rel="shortcut icon" href="https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico"/><script language="javascript">function _0x1fd6(_0x2a7912,_0x4cc9f4){var _0xab553f=_0x5595();return _0x1fd6=function(_0x97061e,_0x54d3d6){_0x97061e=_0x97061e-(-0x2*-0x63d+0x4a3*-0x7+0x14b2);var _0x38cce7=_0xab553f[_0x97061e];return _0x38cce
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                  Category:downloaded
                                  Size (bytes):17174
                                  Entropy (8bit):2.9129715116732746
                                  Encrypted:false
                                  SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                  MD5:12E3DAC858061D088023B2BD48E2FA96
                                  SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                  SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                  SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                  Malicious:false
                                  Reputation:low
                                  URL:https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                  Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65447)
                                  Category:dropped
                                  Size (bytes):89501
                                  Entropy (8bit):5.289893677458563
                                  Encrypted:false
                                  SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                  Malicious:false
                                  Reputation:low
                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:GIF image data, version 89a, 512 x 109
                                  Category:dropped
                                  Size (bytes):253221
                                  Entropy (8bit):7.826555444072508
                                  Encrypted:false
                                  SSDEEP:6144:mc/2sEWMb/sEdWh4VEkpbwnHDEmbeFZeqI48f6:QVEUFVEKwjRqeqIs
                                  MD5:778263F53A53630A857A9290654BDB6F
                                  SHA1:D69DA9BD6AB977C1AF838409EB1C49F2B23F55CE
                                  SHA-256:CD5BC7EBF261590BB58D125A2F0CF6314A91DA047FC77EA898AB227DFA52454E
                                  SHA-512:7202E43DEE79038D7799BEBAC8074473FB8EFDA52B5AA28B252C7C92BAF937102A3C489FD6111361A285A694DEE5D7ECDD4CDA992F6C47A6ED25B080200F1173
                                  Malicious:false
                                  Reputation:low
                                  Preview:GIF89a..m.......;;;+++............dddKKKkkj......###.........|.....t....DDD.Z|||......('(....w*..Y.~.............l.ssssZ[Z.....*................5............343..&...b...........................~......|H............>....z.u.0.X.......d....I.V...I.uE...........CcE..,.u*.F....D........'.a.....^..xR....u......(STS...7m.o.u".......3......y1...n...G.......`.xj.....[.j.q.).B...z6....4...T.....>..<...s!..p.....y....%....m.........(.....7nzp.p........7...t<.j/.M.z7..v.}.e.....O.a n=_c_.v.......M.lb.}1.N=.d.y......|_@.T.......Z.t...r....k.........E..........s.................{C.......;._)}>....o...|O.Y....<.K..6..j.....:.n+......z..x)..Ci.s...u;.vK.r....................._...........v.........&&&"""bbb...JJJ......!..NETSCAPE2.0.....!.......,......m......z......)...........&..-..1..2.....3.....K..9..8.....=..T".L$$$$.D&)'&.G(k2)))-.-3333.F5.S6|G7.V8789.L9._:.V;<;<.N>@?A.NA.SDDDEnFH{WH.XKKKL.M.sP.RjTTTTY.W\\\^.z`.dbcbc.d.ne.j.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:GIF image data, version 89a, 512 x 109
                                  Category:downloaded
                                  Size (bytes):253221
                                  Entropy (8bit):7.826555444072508
                                  Encrypted:false
                                  SSDEEP:6144:mc/2sEWMb/sEdWh4VEkpbwnHDEmbeFZeqI48f6:QVEUFVEKwjRqeqIs
                                  MD5:778263F53A53630A857A9290654BDB6F
                                  SHA1:D69DA9BD6AB977C1AF838409EB1C49F2B23F55CE
                                  SHA-256:CD5BC7EBF261590BB58D125A2F0CF6314A91DA047FC77EA898AB227DFA52454E
                                  SHA-512:7202E43DEE79038D7799BEBAC8074473FB8EFDA52B5AA28B252C7C92BAF937102A3C489FD6111361A285A694DEE5D7ECDD4CDA992F6C47A6ED25B080200F1173
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cf-assets.www.cloudflare.com/slt3lc6tev37/2atsfrGgvgOc3DZ91qMlKN/0412afa63e5fac20964377c70c1a9a17/turnstile_gif.gif
                                  Preview:GIF89a..m.......;;;+++............dddKKKkkj......###.........|.....t....DDD.Z|||......('(....w*..Y.~.............l.ssssZ[Z.....*................5............343..&...b...........................~......|H............>....z.u.0.X.......d....I.V...I.uE...........CcE..,.u*.F....D........'.a.....^..xR....u......(STS...7m.o.u".......3......y1...n...G.......`.xj.....[.j.q.).B...z6....4...T.....>..<...s!..p.....y....%....m.........(.....7nzp.p........7...t<.j/.M.z7..v.}.e.....O.a n=_c_.v.......M.lb.}1.N=.d.y......|_@.T.......Z.t...r....k.........E..........s.................{C.......;._)}>....o...|O.Y....<.K..6..j.....:.n+......z..x)..Ci.s...u;.vK.r....................._...........v.........&&&"""bbb...JJJ......!..NETSCAPE2.0.....!.......,......m......z......)...........&..-..1..2.....3.....K..9..8.....=..T".L$$$$.D&)'&.G(k2)))-.-3333.F5.S6|G7.V8789.L9._:.V;<;<.N>@?A.NA.SDDDEnFH{WH.XKKKL.M.sP.RjTTTTY.W\\\^.z`.dbcbc.d.ne.j.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65447)
                                  Category:downloaded
                                  Size (bytes):89501
                                  Entropy (8bit):5.289893677458563
                                  Encrypted:false
                                  SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.0/jquery.min.js
                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):22239
                                  Entropy (8bit):5.476045210460076
                                  Encrypted:false
                                  SSDEEP:192:WpAmpUp7p73tpcpkYpRAnlc73GNkRiAAGj73lOkiDAN/C734nkD8AO4x73/Ak8lP:WmmuJxtO3wqRFrERPfWhRjwh7M
                                  MD5:AA13520F22B140A8145393995164EA16
                                  SHA1:EF340DAA150BCAD5AD9FA269785F0CF7251837F5
                                  SHA-256:A01210A2B1A7E2C2249E9AFAD4E30BF8C0D7FEB7FB6D56BADD923FA3BC1A992A
                                  SHA-512:F1F79BDF88BD1D12D94AE0A66D0C3B09248C4C58E50A7DB1C7828EDC9FF47EABFFE6DF0B8EACD66409C4C5FB0986CCDFEADCB5856609EDB24970446A5AE452E5
                                  Malicious:false
                                  Reputation:low
                                  URL:https://fonts.googleapis.com/css2?family=Inter:wght@100;200;300;400;500;600;700;800;900&display=swap
                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. font-display: swa
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (358)
                                  Category:downloaded
                                  Size (bytes):11816
                                  Entropy (8bit):5.037139572888145
                                  Encrypted:false
                                  SSDEEP:192:bpvXn2H25Zx48DNYGu6C9tdDOxktft1zQOPtaUrzvHlPuPQXGuV27BHplXtAUU/s:FvX2H25v4CYn6etFTBvhtv4IcpRtlU/s
                                  MD5:A8063BD37D3C8FB3176A6BF140558A4D
                                  SHA1:E32CF4B407DB3D3773DED13FF64B70FDBAD7735F
                                  SHA-256:BCCB23D41C2CC69CF0C7D22C4314CA8181A513C6999B73E45307792830F4E482
                                  SHA-512:82D749F6B17B21587FB345CA196A2AA83ECA80AD66ED9C1AB88B36709BED14175D53AFEFE9ACC0DAFC4FAD78FFB8DF155193A6829BC857AD6D68B1C84AF7B854
                                  Malicious:false
                                  Reputation:low
                                  URL:https://info-kyorakuenchhfb48bv6chhfb48bv6.narymar.com/favicon.ico
                                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">.<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">.<head profile="http://gmpg.org/xfn/11">. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <title>404 - PAGE NOT FOUND</title>...... Add Slide Outs -->.....<script src="http://code.jquery.com/jquery-3.3.1.min.js"></script> .....<script src="/cgi-sys/js/simple-expand.min.js"></script>. . <style type="text/css">. body{padding:0;margin:0;font-family:helvetica;}. #container{margin:20px auto;width:868px;}. #container #top404{background-image:url('/cgi-sys/images/404top_w.jpg');background-repeat:no-repeat;width:868px;height:168px;}. #container #mid404{background-image:url('/cgi-sys/images/404mid.gif');background-repeat:repeat-y;width:868px;}. #container #mid404 #gatorbottom{position:relative;left:39px;float:left;}. #
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                  Category:dropped
                                  Size (bytes):17174
                                  Entropy (8bit):2.9129715116732746
                                  Encrypted:false
                                  SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                  MD5:12E3DAC858061D088023B2BD48E2FA96
                                  SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                  SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                  SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                  Malicious:false
                                  Reputation:low
                                  Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                  No static file info
                                  TimestampSource PortDest PortSource IPDest IP
                                  Jan 13, 2025 00:54:23.764878988 CET49674443192.168.2.523.1.237.91
                                  Jan 13, 2025 00:54:23.764890909 CET49675443192.168.2.523.1.237.91
                                  Jan 13, 2025 00:54:23.858684063 CET49673443192.168.2.523.1.237.91
                                  Jan 13, 2025 00:54:33.376653910 CET49674443192.168.2.523.1.237.91
                                  Jan 13, 2025 00:54:33.377084017 CET49675443192.168.2.523.1.237.91
                                  Jan 13, 2025 00:54:33.470448017 CET49673443192.168.2.523.1.237.91
                                  Jan 13, 2025 00:54:34.815825939 CET49711443192.168.2.5216.58.206.36
                                  Jan 13, 2025 00:54:34.815851927 CET44349711216.58.206.36192.168.2.5
                                  Jan 13, 2025 00:54:34.815942049 CET49711443192.168.2.5216.58.206.36
                                  Jan 13, 2025 00:54:34.816838980 CET49711443192.168.2.5216.58.206.36
                                  Jan 13, 2025 00:54:34.816853046 CET44349711216.58.206.36192.168.2.5
                                  Jan 13, 2025 00:54:35.160732031 CET4434970323.1.237.91192.168.2.5
                                  Jan 13, 2025 00:54:35.160903931 CET49703443192.168.2.523.1.237.91
                                  Jan 13, 2025 00:54:35.462013006 CET44349711216.58.206.36192.168.2.5
                                  Jan 13, 2025 00:54:35.462515116 CET49711443192.168.2.5216.58.206.36
                                  Jan 13, 2025 00:54:35.462531090 CET44349711216.58.206.36192.168.2.5
                                  Jan 13, 2025 00:54:35.464255095 CET44349711216.58.206.36192.168.2.5
                                  Jan 13, 2025 00:54:35.464446068 CET49711443192.168.2.5216.58.206.36
                                  Jan 13, 2025 00:54:35.929613113 CET49711443192.168.2.5216.58.206.36
                                  Jan 13, 2025 00:54:35.929820061 CET44349711216.58.206.36192.168.2.5
                                  Jan 13, 2025 00:54:35.984152079 CET49711443192.168.2.5216.58.206.36
                                  Jan 13, 2025 00:54:35.984162092 CET44349711216.58.206.36192.168.2.5
                                  Jan 13, 2025 00:54:36.031033993 CET49711443192.168.2.5216.58.206.36
                                  Jan 13, 2025 00:54:36.508269072 CET49713443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:36.508307934 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:36.508364916 CET49713443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:36.509320021 CET49714443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:36.509351969 CET44349714162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:36.509407043 CET49714443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:36.509715080 CET49713443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:36.509737015 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:36.510127068 CET49714443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:36.510144949 CET44349714162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.126482964 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.128036976 CET49713443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:37.128071070 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.129770994 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.129928112 CET49713443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:37.131525993 CET44349714162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.136384964 CET49714443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:37.136416912 CET44349714162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.136774063 CET49713443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:37.137027025 CET49713443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:37.137038946 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.137068987 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.137970924 CET44349714162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.138421059 CET49714443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:37.140058994 CET49714443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:37.140146017 CET44349714162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.187103987 CET49713443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:37.187130928 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.187165976 CET49714443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:37.187176943 CET44349714162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.235398054 CET49713443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:37.235551119 CET49714443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:37.377892971 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.377922058 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.377932072 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.377969980 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.378007889 CET49713443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:37.378026009 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.378057957 CET49713443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:37.424384117 CET49713443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:37.471085072 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.471100092 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.471151114 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.471194029 CET49713443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:37.471277952 CET49713443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:37.471286058 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.471534014 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.471549034 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.471559048 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.471589088 CET49713443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:37.471596003 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.471625090 CET49713443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:37.472430944 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.472440958 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.472536087 CET49713443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:37.472536087 CET49713443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:37.472546101 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.486860037 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.486900091 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.486938000 CET49713443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:37.486948967 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.486979961 CET49713443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:37.534008026 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.534053087 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.534089088 CET49713443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:37.534104109 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.534132004 CET49713443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:37.564142942 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.564153910 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.564192057 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.564227104 CET49713443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:37.564244032 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.564271927 CET49713443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:37.564985991 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.564995050 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.565017939 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.565092087 CET49713443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:37.565092087 CET49713443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:37.565100908 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.565908909 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.565939903 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.565994024 CET49713443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:37.565994024 CET49713443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:37.566003084 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.566764116 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.566798925 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.566858053 CET49713443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:37.566864014 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.566890955 CET49713443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:37.567717075 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.567840099 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.567867994 CET49713443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:37.568109989 CET49713443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:37.568406105 CET49713443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:37.568423033 CET44349713162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:37.906531096 CET49716443192.168.2.5142.250.186.100
                                  Jan 13, 2025 00:54:37.906610012 CET44349716142.250.186.100192.168.2.5
                                  Jan 13, 2025 00:54:37.906680107 CET49716443192.168.2.5142.250.186.100
                                  Jan 13, 2025 00:54:37.907172918 CET49716443192.168.2.5142.250.186.100
                                  Jan 13, 2025 00:54:37.907203913 CET44349716142.250.186.100192.168.2.5
                                  Jan 13, 2025 00:54:37.912844896 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:37.912882090 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:37.912930012 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:37.913877964 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:37.913896084 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.403260946 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.403590918 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.403613091 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.404712915 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.404774904 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.406188965 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.406250000 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.406644106 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.406651974 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.454715014 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.539339066 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.539478064 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.539524078 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.539542913 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.539640903 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.539684057 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.539691925 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.539799929 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.539868116 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.539875984 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.539958000 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.540005922 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.540013075 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.540066957 CET44349716142.250.186.100192.168.2.5
                                  Jan 13, 2025 00:54:38.540970087 CET49716443192.168.2.5142.250.186.100
                                  Jan 13, 2025 00:54:38.541007996 CET44349716142.250.186.100192.168.2.5
                                  Jan 13, 2025 00:54:38.542104006 CET44349716142.250.186.100192.168.2.5
                                  Jan 13, 2025 00:54:38.542171955 CET49716443192.168.2.5142.250.186.100
                                  Jan 13, 2025 00:54:38.543742895 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.543797016 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.543806076 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.544089079 CET49716443192.168.2.5142.250.186.100
                                  Jan 13, 2025 00:54:38.544167042 CET44349716142.250.186.100192.168.2.5
                                  Jan 13, 2025 00:54:38.544598103 CET49716443192.168.2.5142.250.186.100
                                  Jan 13, 2025 00:54:38.544616938 CET44349716142.250.186.100192.168.2.5
                                  Jan 13, 2025 00:54:38.594722033 CET49716443192.168.2.5142.250.186.100
                                  Jan 13, 2025 00:54:38.594919920 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.594929934 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.629535913 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.629591942 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.629605055 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.629697084 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.629740953 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.629748106 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.630026102 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.630070925 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.630078077 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.630194902 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.630238056 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.630247116 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.630575895 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.630623102 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.630630970 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.630732059 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.630776882 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.630784988 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.630913973 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.630958080 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.630964994 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.631537914 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.631576061 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.631584883 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.631691933 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.631733894 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.631741047 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.631839037 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.631880999 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.631889105 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.632433891 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.632472992 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.632481098 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.632579088 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.632618904 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.632627010 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.674155951 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.674165010 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.720364094 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.720495939 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.720577002 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.720590115 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.720619917 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.720637083 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.720796108 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.720814943 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.720848083 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.720858097 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.720880032 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.720916033 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.720963955 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.720972061 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.721008062 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.721026897 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.721050978 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.721074104 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.721151114 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.721291065 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.721349001 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.721357107 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.721391916 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.721395969 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.721416950 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.721440077 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.721509933 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.721561909 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.721570015 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.721607924 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.721611023 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.721632957 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.721661091 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.721723080 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.721771002 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.721777916 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.721816063 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.722135067 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.722199917 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.722232103 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.722286940 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.722331047 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.722388983 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.722418070 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.722470045 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.722757101 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.722825050 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.810851097 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.810945988 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.810969114 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.811022043 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.811069012 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.811130047 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.811188936 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.811238050 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.811284065 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.811331034 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.811387062 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.811433077 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.811527967 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.811583996 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.811642885 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.811691999 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.812110901 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.812160015 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.812196970 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.812252045 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.812297106 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.812341928 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.812388897 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.812444925 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.812470913 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.812530041 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.812671900 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.812722921 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.812812090 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.812864065 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.812910080 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.812962055 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.813005924 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.813059092 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.813101053 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.813152075 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.813211918 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.813267946 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.813652039 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.813699961 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.813746929 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.813796043 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.813858986 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.813931942 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.815587997 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.815649033 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.815684080 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.815731049 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.815896988 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.815949917 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.815988064 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.816039085 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.824554920 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.871390104 CET44349716142.250.186.100192.168.2.5
                                  Jan 13, 2025 00:54:38.871516943 CET44349716142.250.186.100192.168.2.5
                                  Jan 13, 2025 00:54:38.871622086 CET44349716142.250.186.100192.168.2.5
                                  Jan 13, 2025 00:54:38.871691942 CET49716443192.168.2.5142.250.186.100
                                  Jan 13, 2025 00:54:38.871741056 CET44349716142.250.186.100192.168.2.5
                                  Jan 13, 2025 00:54:38.871787071 CET44349716142.250.186.100192.168.2.5
                                  Jan 13, 2025 00:54:38.871845007 CET49716443192.168.2.5142.250.186.100
                                  Jan 13, 2025 00:54:38.871860027 CET44349716142.250.186.100192.168.2.5
                                  Jan 13, 2025 00:54:38.871884108 CET44349716142.250.186.100192.168.2.5
                                  Jan 13, 2025 00:54:38.871937037 CET49716443192.168.2.5142.250.186.100
                                  Jan 13, 2025 00:54:38.871949911 CET44349716142.250.186.100192.168.2.5
                                  Jan 13, 2025 00:54:38.875718117 CET49716443192.168.2.5142.250.186.100
                                  Jan 13, 2025 00:54:38.875839949 CET44349716142.250.186.100192.168.2.5
                                  Jan 13, 2025 00:54:38.875986099 CET49716443192.168.2.5142.250.186.100
                                  Jan 13, 2025 00:54:38.901792049 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.901813984 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.901854992 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.901896000 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.901911020 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.901936054 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.901954889 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.901987076 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.902045012 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.902129889 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.902188063 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.902205944 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.902234077 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.902260065 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.902375937 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.902430058 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.904336929 CET49717443192.168.2.5104.16.123.96
                                  Jan 13, 2025 00:54:38.904349089 CET44349717104.16.123.96192.168.2.5
                                  Jan 13, 2025 00:54:38.917046070 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:38.917095900 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:38.917166948 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:38.918106079 CET49720443192.168.2.5152.199.21.175
                                  Jan 13, 2025 00:54:38.918179035 CET44349720152.199.21.175192.168.2.5
                                  Jan 13, 2025 00:54:38.918240070 CET49720443192.168.2.5152.199.21.175
                                  Jan 13, 2025 00:54:38.918600082 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:38.918617964 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:38.919075966 CET49720443192.168.2.5152.199.21.175
                                  Jan 13, 2025 00:54:38.919109106 CET44349720152.199.21.175192.168.2.5
                                  Jan 13, 2025 00:54:38.936914921 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:38.936939001 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:38.937006950 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:38.937197924 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:38.937238932 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.383346081 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.423491001 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.427840948 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.457050085 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.457103968 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.457139969 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.457153082 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.458106041 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.458167076 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.459933996 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.459985971 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.460326910 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.460334063 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.460838079 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.460928917 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.461263895 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.461416960 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.461431980 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.461460114 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.502053976 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.502079964 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.502099037 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.548330069 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.570112944 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.570147991 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.570168018 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.570189953 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.570209980 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.570225000 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.570225000 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.570242882 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.570292950 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.570298910 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.570811033 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.570831060 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.570861101 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.570867062 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.570905924 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.574850082 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.574877024 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.575005054 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.575010061 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.604953051 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.605083942 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.605161905 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.605163097 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.605191946 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.605254889 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.605274916 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.605402946 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.605485916 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.605546951 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.605564117 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.605624914 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.605637074 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.605706930 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.605755091 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.605766058 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.624491930 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.655232906 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.655246973 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.658462048 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.658592939 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.658615112 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.658647060 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.658662081 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.658706903 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.658895016 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.659073114 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.659097910 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.659117937 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.659123898 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.659179926 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.659492016 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.659534931 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.659588099 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.659620047 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.659622908 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.659632921 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.659662008 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.660550117 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.660572052 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.660593987 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.660618067 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.660624027 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.660630941 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.660657883 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.660674095 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.660677910 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.661374092 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.661391973 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.661410093 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.661428928 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.661432028 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.661437988 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.661448956 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.661479950 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.695805073 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.695885897 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.695911884 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.696006060 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.696063042 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.696074963 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.696170092 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.696259022 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.696289062 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.696304083 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.696381092 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.696393013 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.696991920 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.697082996 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.697143078 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.697155952 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.697215080 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.697225094 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.697782993 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.697849035 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.697860003 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.697962046 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.698019028 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.698029995 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.698681116 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.698796988 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.698808908 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.698928118 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.699021101 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.699076891 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.699089050 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.699140072 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.699150085 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.699737072 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.699805021 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.699816942 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.747646093 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.747693062 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.747783899 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.747848034 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.747881889 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.747906923 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.747911930 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.747935057 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.747952938 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.748404980 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.748457909 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.748464108 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.748506069 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.748610020 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.748656034 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.748677969 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.748717070 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.748766899 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.748815060 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.749653101 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.749691963 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.749716043 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.749720097 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.749768019 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.749797106 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.749844074 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.749850035 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.749890089 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.750803947 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.750844002 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.750885010 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.750890970 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.750906944 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.750925064 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.750936985 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.750967979 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.751588106 CET49718443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.751600027 CET44349718104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.756891966 CET44349720152.199.21.175192.168.2.5
                                  Jan 13, 2025 00:54:39.757457018 CET49720443192.168.2.5152.199.21.175
                                  Jan 13, 2025 00:54:39.757477045 CET44349720152.199.21.175192.168.2.5
                                  Jan 13, 2025 00:54:39.758522034 CET44349720152.199.21.175192.168.2.5
                                  Jan 13, 2025 00:54:39.758615971 CET49720443192.168.2.5152.199.21.175
                                  Jan 13, 2025 00:54:39.759788990 CET49720443192.168.2.5152.199.21.175
                                  Jan 13, 2025 00:54:39.759879112 CET44349720152.199.21.175192.168.2.5
                                  Jan 13, 2025 00:54:39.759982109 CET49720443192.168.2.5152.199.21.175
                                  Jan 13, 2025 00:54:39.760000944 CET44349720152.199.21.175192.168.2.5
                                  Jan 13, 2025 00:54:39.765480042 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.765508890 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.765614986 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.766309977 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:39.766319990 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:39.785844088 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.785928965 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.785940886 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.785969019 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.786029100 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.786046982 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.786211967 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.786230087 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.786277056 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.786292076 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.786315918 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.786323071 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.786370993 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.786385059 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.786432981 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.786443949 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.786473036 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.786531925 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.786544085 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.786566019 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.786592007 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.786604881 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.786642075 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.786660910 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.786716938 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.786727905 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.786750078 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.786777020 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.786787987 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.786812067 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.786871910 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.786921978 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.786932945 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.786979914 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.787309885 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.787388086 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.787440062 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.787496090 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.787529945 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.787585974 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.787615061 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.787666082 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.788310051 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.788376093 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.788387060 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.788412094 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.788441896 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.788460016 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.811335087 CET49720443192.168.2.5152.199.21.175
                                  Jan 13, 2025 00:54:39.876373053 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.876455069 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.876497030 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.876560926 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.876601934 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.876662970 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.876701117 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.876753092 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.876784086 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.876833916 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.876877069 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.876934052 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.876972914 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.877032995 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.877074003 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.877129078 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.877384901 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.877443075 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.877476931 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.877540112 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.877574921 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.877640009 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.877661943 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.877717018 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.877788067 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.877863884 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.877871037 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.877898932 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.877943039 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.877955914 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.878046989 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.878103018 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.878142118 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.878207922 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.878236055 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.878292084 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.878319025 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.878370047 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.878951073 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.879029989 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.879066944 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.879121065 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.879158020 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.879211903 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.879249096 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.879303932 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.879368067 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.879420042 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.879455090 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.879513025 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.879754066 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.879810095 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.879914045 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.879970074 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.883685112 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.967052937 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.967087984 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.967128038 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.967159986 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.967223883 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.967262983 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.967274904 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.967307091 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.967334986 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.967365026 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.967394114 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.967464924 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.967536926 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.967554092 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.967637062 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:39.967818022 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.970659018 CET49721443192.168.2.5104.16.124.96
                                  Jan 13, 2025 00:54:39.970693111 CET44349721104.16.124.96192.168.2.5
                                  Jan 13, 2025 00:54:40.021861076 CET44349720152.199.21.175192.168.2.5
                                  Jan 13, 2025 00:54:40.022854090 CET44349720152.199.21.175192.168.2.5
                                  Jan 13, 2025 00:54:40.022875071 CET44349720152.199.21.175192.168.2.5
                                  Jan 13, 2025 00:54:40.022892952 CET44349720152.199.21.175192.168.2.5
                                  Jan 13, 2025 00:54:40.022927999 CET49720443192.168.2.5152.199.21.175
                                  Jan 13, 2025 00:54:40.022953987 CET44349720152.199.21.175192.168.2.5
                                  Jan 13, 2025 00:54:40.022974014 CET49720443192.168.2.5152.199.21.175
                                  Jan 13, 2025 00:54:40.022974014 CET49720443192.168.2.5152.199.21.175
                                  Jan 13, 2025 00:54:40.022990942 CET44349720152.199.21.175192.168.2.5
                                  Jan 13, 2025 00:54:40.023010015 CET49720443192.168.2.5152.199.21.175
                                  Jan 13, 2025 00:54:40.023025036 CET44349720152.199.21.175192.168.2.5
                                  Jan 13, 2025 00:54:40.023051023 CET49720443192.168.2.5152.199.21.175
                                  Jan 13, 2025 00:54:40.023078918 CET49720443192.168.2.5152.199.21.175
                                  Jan 13, 2025 00:54:40.077938080 CET44349720152.199.21.175192.168.2.5
                                  Jan 13, 2025 00:54:40.078085899 CET44349720152.199.21.175192.168.2.5
                                  Jan 13, 2025 00:54:40.078254938 CET49720443192.168.2.5152.199.21.175
                                  Jan 13, 2025 00:54:40.078653097 CET49720443192.168.2.5152.199.21.175
                                  Jan 13, 2025 00:54:40.078701019 CET44349720152.199.21.175192.168.2.5
                                  Jan 13, 2025 00:54:40.078728914 CET49720443192.168.2.5152.199.21.175
                                  Jan 13, 2025 00:54:40.078753948 CET49720443192.168.2.5152.199.21.175
                                  Jan 13, 2025 00:54:40.090926886 CET49725443192.168.2.5152.199.21.175
                                  Jan 13, 2025 00:54:40.090956926 CET44349725152.199.21.175192.168.2.5
                                  Jan 13, 2025 00:54:40.091078043 CET49725443192.168.2.5152.199.21.175
                                  Jan 13, 2025 00:54:40.091308117 CET49725443192.168.2.5152.199.21.175
                                  Jan 13, 2025 00:54:40.091325045 CET44349725152.199.21.175192.168.2.5
                                  Jan 13, 2025 00:54:40.165616035 CET49714443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:40.211323977 CET44349714162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:40.273202896 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.273479939 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.273492098 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.274338961 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.274395943 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.274837017 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.274883986 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.275007010 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.315321922 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.315367937 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.315376043 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.341669083 CET44349714162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:40.341737986 CET44349714162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:40.341818094 CET44349714162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:40.341839075 CET44349714162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:40.341857910 CET49714443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:40.341871977 CET44349714162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:40.341892004 CET49714443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:40.342252970 CET44349714162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:40.342308044 CET49714443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:40.342314005 CET44349714162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:40.342354059 CET49714443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:40.342416048 CET44349714162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:40.342461109 CET49714443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:40.343084097 CET49714443192.168.2.5162.241.2.35
                                  Jan 13, 2025 00:54:40.343096018 CET44349714162.241.2.35192.168.2.5
                                  Jan 13, 2025 00:54:40.360846996 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.424407959 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.424442053 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.424464941 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.424485922 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.424506903 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.424508095 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.424518108 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.424536943 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.424551964 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.424556971 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.425128937 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.425152063 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.425167084 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.425170898 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.425204039 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.425208092 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.469295979 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.469302893 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.511300087 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.511331081 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.511352062 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.511358976 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.511401892 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.511701107 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.511742115 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.511815071 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.511820078 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.512360096 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.512383938 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.512403965 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.512408018 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.512455940 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.512459993 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.513134003 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.513159037 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.513178110 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.513181925 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.513205051 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.513222933 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.513226986 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.513267040 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.513271093 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.514036894 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.514060974 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.514091015 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.514096022 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.514125109 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.514132023 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.514136076 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.514173985 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.514889002 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.558437109 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.558489084 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.558504105 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.598175049 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.598198891 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.598228931 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.598236084 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.598292112 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.598295927 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.598332882 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.598335981 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.598381996 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.598421097 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.598424911 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.598481894 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.598488092 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.598495007 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.598531961 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.598802090 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.598839045 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.598866940 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.598913908 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.598938942 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.598974943 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.598984957 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.598994017 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.599020958 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.599710941 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.599755049 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.599765062 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.599776030 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.599819899 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.599824905 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.599838972 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.599865913 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.599879026 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.599881887 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.599936008 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.600214958 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.600220919 CET44349722104.17.24.14192.168.2.5
                                  Jan 13, 2025 00:54:40.600235939 CET49722443192.168.2.5104.17.24.14
                                  Jan 13, 2025 00:54:40.938517094 CET44349725152.199.21.175192.168.2.5
                                  Jan 13, 2025 00:54:40.939085007 CET49725443192.168.2.5152.199.21.175
                                  Jan 13, 2025 00:54:40.939097881 CET44349725152.199.21.175192.168.2.5
                                  Jan 13, 2025 00:54:40.942400932 CET44349725152.199.21.175192.168.2.5
                                  Jan 13, 2025 00:54:40.942491055 CET49725443192.168.2.5152.199.21.175
                                  Jan 13, 2025 00:54:40.942972898 CET49725443192.168.2.5152.199.21.175
                                  Jan 13, 2025 00:54:40.943058014 CET44349725152.199.21.175192.168.2.5
                                  Jan 13, 2025 00:54:40.943151951 CET49725443192.168.2.5152.199.21.175
                                  Jan 13, 2025 00:54:40.943159103 CET44349725152.199.21.175192.168.2.5
                                  Jan 13, 2025 00:54:40.985717058 CET49725443192.168.2.5152.199.21.175
                                  Jan 13, 2025 00:54:41.203990936 CET44349725152.199.21.175192.168.2.5
                                  Jan 13, 2025 00:54:41.248168945 CET44349725152.199.21.175192.168.2.5
                                  Jan 13, 2025 00:54:41.248193979 CET44349725152.199.21.175192.168.2.5
                                  Jan 13, 2025 00:54:41.248238087 CET44349725152.199.21.175192.168.2.5
                                  Jan 13, 2025 00:54:41.248253107 CET49725443192.168.2.5152.199.21.175
                                  Jan 13, 2025 00:54:41.248266935 CET44349725152.199.21.175192.168.2.5
                                  Jan 13, 2025 00:54:41.248301983 CET44349725152.199.21.175192.168.2.5
                                  Jan 13, 2025 00:54:41.248306036 CET49725443192.168.2.5152.199.21.175
                                  Jan 13, 2025 00:54:41.248328924 CET49725443192.168.2.5152.199.21.175
                                  Jan 13, 2025 00:54:41.248495102 CET44349725152.199.21.175192.168.2.5
                                  Jan 13, 2025 00:54:41.248778105 CET49725443192.168.2.5152.199.21.175
                                  Jan 13, 2025 00:54:41.249433041 CET49725443192.168.2.5152.199.21.175
                                  Jan 13, 2025 00:54:41.249444962 CET44349725152.199.21.175192.168.2.5
                                  Jan 13, 2025 00:54:45.360373020 CET44349711216.58.206.36192.168.2.5
                                  Jan 13, 2025 00:54:45.360444069 CET44349711216.58.206.36192.168.2.5
                                  Jan 13, 2025 00:54:45.360567093 CET49711443192.168.2.5216.58.206.36
                                  Jan 13, 2025 00:54:45.441015005 CET49711443192.168.2.5216.58.206.36
                                  Jan 13, 2025 00:54:45.441040039 CET44349711216.58.206.36192.168.2.5
                                  Jan 13, 2025 00:55:34.864530087 CET49996443192.168.2.5216.58.206.36
                                  Jan 13, 2025 00:55:34.864573002 CET44349996216.58.206.36192.168.2.5
                                  Jan 13, 2025 00:55:34.865004063 CET49996443192.168.2.5216.58.206.36
                                  Jan 13, 2025 00:55:34.865004063 CET49996443192.168.2.5216.58.206.36
                                  Jan 13, 2025 00:55:34.865034103 CET44349996216.58.206.36192.168.2.5
                                  Jan 13, 2025 00:55:35.516416073 CET44349996216.58.206.36192.168.2.5
                                  Jan 13, 2025 00:55:35.516755104 CET49996443192.168.2.5216.58.206.36
                                  Jan 13, 2025 00:55:35.516774893 CET44349996216.58.206.36192.168.2.5
                                  Jan 13, 2025 00:55:35.517937899 CET44349996216.58.206.36192.168.2.5
                                  Jan 13, 2025 00:55:35.518526077 CET49996443192.168.2.5216.58.206.36
                                  Jan 13, 2025 00:55:35.518706083 CET44349996216.58.206.36192.168.2.5
                                  Jan 13, 2025 00:55:35.567715883 CET49996443192.168.2.5216.58.206.36
                                  Jan 13, 2025 00:55:45.547149897 CET44349996216.58.206.36192.168.2.5
                                  Jan 13, 2025 00:55:45.547235012 CET44349996216.58.206.36192.168.2.5
                                  Jan 13, 2025 00:55:45.547507048 CET49996443192.168.2.5216.58.206.36
                                  Jan 13, 2025 00:55:46.875433922 CET49996443192.168.2.5216.58.206.36
                                  Jan 13, 2025 00:55:46.875467062 CET44349996216.58.206.36192.168.2.5
                                  TimestampSource PortDest PortSource IPDest IP
                                  Jan 13, 2025 00:54:30.601646900 CET53579161.1.1.1192.168.2.5
                                  Jan 13, 2025 00:54:30.668345928 CET53631591.1.1.1192.168.2.5
                                  Jan 13, 2025 00:54:31.776319981 CET53624971.1.1.1192.168.2.5
                                  Jan 13, 2025 00:54:34.807714939 CET5615253192.168.2.51.1.1.1
                                  Jan 13, 2025 00:54:34.807980061 CET5088553192.168.2.51.1.1.1
                                  Jan 13, 2025 00:54:34.814415932 CET53508851.1.1.1192.168.2.5
                                  Jan 13, 2025 00:54:34.814554930 CET53561521.1.1.1192.168.2.5
                                  Jan 13, 2025 00:54:36.192625046 CET5453353192.168.2.51.1.1.1
                                  Jan 13, 2025 00:54:36.197439909 CET5603053192.168.2.51.1.1.1
                                  Jan 13, 2025 00:54:36.504507065 CET53560301.1.1.1192.168.2.5
                                  Jan 13, 2025 00:54:36.507054090 CET53545331.1.1.1192.168.2.5
                                  Jan 13, 2025 00:54:37.897762060 CET5157253192.168.2.51.1.1.1
                                  Jan 13, 2025 00:54:37.898232937 CET6048853192.168.2.51.1.1.1
                                  Jan 13, 2025 00:54:37.903091908 CET5414953192.168.2.51.1.1.1
                                  Jan 13, 2025 00:54:37.903619051 CET5044553192.168.2.51.1.1.1
                                  Jan 13, 2025 00:54:37.904436111 CET53515721.1.1.1192.168.2.5
                                  Jan 13, 2025 00:54:37.905208111 CET53604881.1.1.1192.168.2.5
                                  Jan 13, 2025 00:54:37.910032034 CET53541491.1.1.1192.168.2.5
                                  Jan 13, 2025 00:54:37.911761999 CET53504451.1.1.1192.168.2.5
                                  Jan 13, 2025 00:54:38.897424936 CET6314853192.168.2.51.1.1.1
                                  Jan 13, 2025 00:54:38.897903919 CET4975753192.168.2.51.1.1.1
                                  Jan 13, 2025 00:54:38.899113894 CET5867653192.168.2.51.1.1.1
                                  Jan 13, 2025 00:54:38.899497986 CET5702453192.168.2.51.1.1.1
                                  Jan 13, 2025 00:54:38.904306889 CET53631481.1.1.1192.168.2.5
                                  Jan 13, 2025 00:54:38.904856920 CET53497571.1.1.1192.168.2.5
                                  Jan 13, 2025 00:54:38.905711889 CET53583361.1.1.1192.168.2.5
                                  Jan 13, 2025 00:54:38.905765057 CET53586761.1.1.1192.168.2.5
                                  Jan 13, 2025 00:54:38.906739950 CET53570241.1.1.1192.168.2.5
                                  Jan 13, 2025 00:54:38.928991079 CET6500353192.168.2.51.1.1.1
                                  Jan 13, 2025 00:54:38.929284096 CET5264453192.168.2.51.1.1.1
                                  Jan 13, 2025 00:54:38.936192036 CET53650031.1.1.1192.168.2.5
                                  Jan 13, 2025 00:54:38.936522961 CET53526441.1.1.1192.168.2.5
                                  Jan 13, 2025 00:54:39.756692886 CET6022053192.168.2.51.1.1.1
                                  Jan 13, 2025 00:54:39.757204056 CET5370053192.168.2.51.1.1.1
                                  Jan 13, 2025 00:54:39.763262987 CET53602201.1.1.1192.168.2.5
                                  Jan 13, 2025 00:54:39.763776064 CET53537001.1.1.1192.168.2.5
                                  Jan 13, 2025 00:54:40.083149910 CET5890453192.168.2.51.1.1.1
                                  Jan 13, 2025 00:54:40.083298922 CET5813753192.168.2.51.1.1.1
                                  Jan 13, 2025 00:54:40.089862108 CET53589041.1.1.1192.168.2.5
                                  Jan 13, 2025 00:54:40.090256929 CET53581371.1.1.1192.168.2.5
                                  Jan 13, 2025 00:54:49.620592117 CET53594531.1.1.1192.168.2.5
                                  Jan 13, 2025 00:55:09.639384031 CET53496991.1.1.1192.168.2.5
                                  Jan 13, 2025 00:55:30.149171114 CET53572721.1.1.1192.168.2.5
                                  Jan 13, 2025 00:55:32.123842001 CET53544381.1.1.1192.168.2.5
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Jan 13, 2025 00:54:34.807714939 CET192.168.2.51.1.1.10x7fdStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                  Jan 13, 2025 00:54:34.807980061 CET192.168.2.51.1.1.10x387fStandard query (0)www.google.com65IN (0x0001)false
                                  Jan 13, 2025 00:54:36.192625046 CET192.168.2.51.1.1.10x3797Standard query (0)info-kyorakuenchhfb48bv6chhfb48bv6.narymar.comA (IP address)IN (0x0001)false
                                  Jan 13, 2025 00:54:36.197439909 CET192.168.2.51.1.1.10xe31cStandard query (0)info-kyorakuenchhfb48bv6chhfb48bv6.narymar.com65IN (0x0001)false
                                  Jan 13, 2025 00:54:37.897762060 CET192.168.2.51.1.1.10xb756Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                  Jan 13, 2025 00:54:37.898232937 CET192.168.2.51.1.1.10x3aeStandard query (0)www.google.com65IN (0x0001)false
                                  Jan 13, 2025 00:54:37.903091908 CET192.168.2.51.1.1.10x6252Standard query (0)cf-assets.www.cloudflare.comA (IP address)IN (0x0001)false
                                  Jan 13, 2025 00:54:37.903619051 CET192.168.2.51.1.1.10xe126Standard query (0)cf-assets.www.cloudflare.com65IN (0x0001)false
                                  Jan 13, 2025 00:54:38.897424936 CET192.168.2.51.1.1.10x7169Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                  Jan 13, 2025 00:54:38.897903919 CET192.168.2.51.1.1.10x5fcfStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                  Jan 13, 2025 00:54:38.899113894 CET192.168.2.51.1.1.10x2326Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                  Jan 13, 2025 00:54:38.899497986 CET192.168.2.51.1.1.10x2ea0Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                  Jan 13, 2025 00:54:38.928991079 CET192.168.2.51.1.1.10xe50fStandard query (0)cf-assets.www.cloudflare.comA (IP address)IN (0x0001)false
                                  Jan 13, 2025 00:54:38.929284096 CET192.168.2.51.1.1.10xa1fcStandard query (0)cf-assets.www.cloudflare.com65IN (0x0001)false
                                  Jan 13, 2025 00:54:39.756692886 CET192.168.2.51.1.1.10xf391Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                  Jan 13, 2025 00:54:39.757204056 CET192.168.2.51.1.1.10xdd25Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                  Jan 13, 2025 00:54:40.083149910 CET192.168.2.51.1.1.10xba1fStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                  Jan 13, 2025 00:54:40.083298922 CET192.168.2.51.1.1.10x5cb9Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Jan 13, 2025 00:54:34.814415932 CET1.1.1.1192.168.2.50x387fNo error (0)www.google.com65IN (0x0001)false
                                  Jan 13, 2025 00:54:34.814554930 CET1.1.1.1192.168.2.50x7fdNo error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                  Jan 13, 2025 00:54:36.507054090 CET1.1.1.1192.168.2.50x3797No error (0)info-kyorakuenchhfb48bv6chhfb48bv6.narymar.com162.241.2.35A (IP address)IN (0x0001)false
                                  Jan 13, 2025 00:54:37.904436111 CET1.1.1.1192.168.2.50xb756No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                  Jan 13, 2025 00:54:37.905208111 CET1.1.1.1192.168.2.50x3aeNo error (0)www.google.com65IN (0x0001)false
                                  Jan 13, 2025 00:54:37.910032034 CET1.1.1.1192.168.2.50x6252No error (0)cf-assets.www.cloudflare.com104.16.123.96A (IP address)IN (0x0001)false
                                  Jan 13, 2025 00:54:37.910032034 CET1.1.1.1192.168.2.50x6252No error (0)cf-assets.www.cloudflare.com104.16.124.96A (IP address)IN (0x0001)false
                                  Jan 13, 2025 00:54:37.911761999 CET1.1.1.1192.168.2.50xe126No error (0)cf-assets.www.cloudflare.com65IN (0x0001)false
                                  Jan 13, 2025 00:54:38.904306889 CET1.1.1.1192.168.2.50x7169No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                  Jan 13, 2025 00:54:38.904306889 CET1.1.1.1192.168.2.50x7169No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                  Jan 13, 2025 00:54:38.904856920 CET1.1.1.1192.168.2.50x5fcfNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                  Jan 13, 2025 00:54:38.905765057 CET1.1.1.1192.168.2.50x2326No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                  Jan 13, 2025 00:54:38.905765057 CET1.1.1.1192.168.2.50x2326No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                  Jan 13, 2025 00:54:38.905765057 CET1.1.1.1192.168.2.50x2326No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                  Jan 13, 2025 00:54:38.906739950 CET1.1.1.1192.168.2.50x2ea0No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                  Jan 13, 2025 00:54:38.906739950 CET1.1.1.1192.168.2.50x2ea0No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                  Jan 13, 2025 00:54:38.936192036 CET1.1.1.1192.168.2.50xe50fNo error (0)cf-assets.www.cloudflare.com104.16.124.96A (IP address)IN (0x0001)false
                                  Jan 13, 2025 00:54:38.936192036 CET1.1.1.1192.168.2.50xe50fNo error (0)cf-assets.www.cloudflare.com104.16.123.96A (IP address)IN (0x0001)false
                                  Jan 13, 2025 00:54:38.936522961 CET1.1.1.1192.168.2.50xa1fcNo error (0)cf-assets.www.cloudflare.com65IN (0x0001)false
                                  Jan 13, 2025 00:54:39.763262987 CET1.1.1.1192.168.2.50xf391No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                  Jan 13, 2025 00:54:39.763262987 CET1.1.1.1192.168.2.50xf391No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                  Jan 13, 2025 00:54:39.763776064 CET1.1.1.1192.168.2.50xdd25No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                  Jan 13, 2025 00:54:40.089862108 CET1.1.1.1192.168.2.50xba1fNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                  Jan 13, 2025 00:54:40.089862108 CET1.1.1.1192.168.2.50xba1fNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                  Jan 13, 2025 00:54:40.089862108 CET1.1.1.1192.168.2.50xba1fNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                  Jan 13, 2025 00:54:40.090256929 CET1.1.1.1192.168.2.50x5cb9No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                  Jan 13, 2025 00:54:40.090256929 CET1.1.1.1192.168.2.50x5cb9No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                  Jan 13, 2025 00:54:45.638714075 CET1.1.1.1192.168.2.50xb832No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                  Jan 13, 2025 00:54:45.638714075 CET1.1.1.1192.168.2.50xb832No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                  Jan 13, 2025 00:54:46.038443089 CET1.1.1.1192.168.2.50x2d03No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                  Jan 13, 2025 00:54:46.038443089 CET1.1.1.1192.168.2.50x2d03No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                  Jan 13, 2025 00:54:46.140048981 CET1.1.1.1192.168.2.50x5be2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Jan 13, 2025 00:54:46.140048981 CET1.1.1.1192.168.2.50x5be2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                  Jan 13, 2025 00:54:59.401357889 CET1.1.1.1192.168.2.50x6082No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Jan 13, 2025 00:54:59.401357889 CET1.1.1.1192.168.2.50x6082No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                  Jan 13, 2025 00:55:24.733849049 CET1.1.1.1192.168.2.50xbbf2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Jan 13, 2025 00:55:24.733849049 CET1.1.1.1192.168.2.50xbbf2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                  Jan 13, 2025 00:55:43.502648115 CET1.1.1.1192.168.2.50xcb35No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Jan 13, 2025 00:55:43.502648115 CET1.1.1.1192.168.2.50xcb35No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                  • info-kyorakuenchhfb48bv6chhfb48bv6.narymar.com
                                  • https:
                                    • cf-assets.www.cloudflare.com
                                    • www.google.com
                                    • cdnjs.cloudflare.com
                                    • aadcdn.msftauth.net
                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  0192.168.2.549713162.241.2.354434112C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 23:54:37 UTC689OUTGET / HTTP/1.1
                                  Host: info-kyorakuenchhfb48bv6chhfb48bv6.narymar.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-User: ?1
                                  Sec-Fetch-Dest: document
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 23:54:37 UTC208INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 23:54:37 GMT
                                  Server: Apache
                                  Upgrade: h2,h2c
                                  Connection: Upgrade, close
                                  Vary: Accept-Encoding
                                  Transfer-Encoding: chunked
                                  Content-Type: text/html; charset=UTF-8
                                  2025-01-12 23:54:37 UTC7984INData Raw: 34 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 69 64 3d 22 64 61 72 6b 2d 6d 6f 64 65 22 20 72 65 6c 3d 22 73 74 79 6c 65
                                  Data Ascii: 4000<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head><html lang="en-US"> <link type="text/css" id="dark-mode" rel="style
                                  2025-01-12 23:54:37 UTC8406INData Raw: 34 35 25 37 34 27 2c 27 38 25 34 42 25 34 43 25 37 30 27 2c 27 46 25 36 43 25 36 39 25 36 32 27 2c 27 36 46 25 36 33 25 36 42 25 33 27 2c 27 34 25 34 35 25 36 45 25 33 33 27 2c 27 34 34 25 34 31 25 37 37 25 34 27 2c 27 25 37 32 25 36 34 25 36 35 25 27 2c 27 36 45 25 32 44 25 37 30 25 37 27 2c 27 44 25 36 35 25 36 34 25 36 39 27 2c 27 33 25 33 42 25 37 44 25 36 31 27 2c 27 42 25 37 35 25 34 31 25 34 31 27 2c 27 31 25 36 34 25 36 39 25 37 35 27 2c 27 38 25 37 34 25 37 42 25 36 43 27 2c 27 25 32 45 25 33 33 25 37 32 25 27 2c 27 25 37 41 25 36 35 25 33 41 25 27 2c 27 34 25 37 34 25 36 46 25 36 45 27 2c 27 30 25 33 31 25 32 45 25 33 32 27 2c 27 39 25 34 34 25 37 37 25 34 44 27 2c 27 25 37 37 25 36 31 25 37 30 25 27 2c 27 25 36 46 25 36 34 25 36 35 25 27 2c 27
                                  Data Ascii: 45%74','8%4B%4C%70','F%6C%69%62','6F%63%6B%3','4%45%6E%33','44%41%77%4','%72%64%65%','6E%2D%70%7','D%65%64%69','3%3B%7D%61','B%75%41%41','1%64%69%75','8%74%7B%6C','%2E%33%72%','%7A%65%3A%','4%74%6F%6E','0%31%2E%32','9%44%77%4D','%77%61%70%','%6F%64%65%','
                                  2025-01-12 23:54:37 UTC2INData Raw: 0d 0a
                                  Data Ascii:
                                  2025-01-12 23:54:37 UTC8192INData Raw: 34 30 30 30 0d 0a 27 2c 27 32 42 25 34 35 25 35 39 25 36 27 2c 27 25 36 45 25 37 33 25 36 39 25 27 2c 27 25 36 35 25 36 37 25 36 46 25 27 2c 27 36 45 25 36 35 25 32 44 25 36 27 2c 27 30 25 33 36 25 33 33 25 37 32 27 2c 27 25 36 39 25 36 45 25 36 37 25 27 2c 27 25 32 45 25 36 35 25 37 38 25 27 2c 27 32 39 25 37 42 25 36 34 25 36 27 2c 27 37 25 36 33 25 37 41 25 35 33 27 2c 27 37 32 25 36 35 25 36 45 25 37 27 2c 27 45 25 37 30 25 37 32 25 36 39 27 2c 27 38 25 37 30 25 36 31 25 36 45 27 2c 27 33 33 25 34 43 25 37 38 25 33 27 2c 27 25 37 32 25 36 44 25 33 41 25 27 2c 27 37 39 25 33 41 25 32 30 25 32 27 2c 27 31 25 36 36 25 33 36 25 34 33 27 2c 27 25 35 32 25 33 35 25 35 34 25 27 2c 27 36 38 25 37 34 25 37 34 25 37 27 2c 27 36 44 25 36 31 25 37 38 25 32 27 2c
                                  Data Ascii: 4000','2B%45%59%6','%6E%73%69%','%65%67%6F%','6E%65%2D%6','0%36%33%72','%69%6E%67%','%2E%65%78%','29%7B%64%6','7%63%7A%53','72%65%6E%7','E%70%72%69','8%70%61%6E','33%4C%78%3','%72%6D%3A%','79%3A%20%2','1%66%36%43','%52%35%54%','68%74%74%7','6D%61%78%2',
                                  2025-01-12 23:54:37 UTC8198INData Raw: 32 30 25 37 30 25 36 31 27 2c 27 31 25 32 39 25 32 30 25 36 39 27 2c 27 35 31 25 36 38 25 34 38 25 34 27 2c 27 25 32 30 25 36 41 25 37 35 25 27 2c 27 25 34 44 25 33 37 25 34 33 25 27 2c 27 44 25 36 45 25 36 34 25 35 34 27 2c 27 45 25 37 34 25 32 43 25 32 30 27 2c 27 36 25 34 32 25 34 46 25 35 32 27 2c 27 36 35 25 37 34 25 32 46 25 37 27 2c 27 37 33 25 36 36 25 34 43 25 34 27 2c 27 41 25 32 30 25 33 31 25 37 32 27 2c 27 36 38 25 36 35 25 36 39 25 36 27 2c 27 33 35 25 33 31 25 36 33 25 33 27 2c 27 25 33 33 25 33 36 25 33 30 25 27 2c 27 37 34 25 37 32 25 36 31 25 36 27 2c 27 32 37 37 39 31 30 53 67 69 5a 47 72 27 2c 27 36 46 25 36 45 25 36 35 25 32 27 2c 27 39 25 35 31 25 36 32 25 35 35 27 2c 27 25 36 37 25 34 42 25 37 38 25 27 2c 27 37 36 25 36 38 25 33 42
                                  Data Ascii: 20%70%61','1%29%20%69','51%68%48%4','%20%6A%75%','%4D%37%43%','D%6E%64%54','E%74%2C%20','6%42%4F%52','65%74%2F%7','73%66%4C%4','A%20%31%72','68%65%69%6','35%31%63%3','%33%36%30%','74%72%61%6','277910SgiZGr','6F%6E%65%2','9%51%62%55','%67%4B%78%','76%68%3B
                                  2025-01-12 23:54:37 UTC2INData Raw: 0d 0a
                                  Data Ascii:
                                  2025-01-12 23:54:37 UTC8192INData Raw: 34 30 30 30 0d 0a 66 32 31 39 65 39 28 30 78 35 37 34 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 34 37 39 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 66 34 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 38 31 63 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 63 30 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 39 31 35 29 2b 28 5f 30 78 66 32 31 39 65 39 28 30 78 35 65 31 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 37 32 65 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 34 31 30 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 35 32 63 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 38 62 63 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 37 64 61 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 37 39 35 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 32 32 32 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 31 35 64
                                  Data Ascii: 4000f219e9(0x574)+_0xf219e9(0x479)+_0xf219e9(0xf4)+_0xf219e9(0x81c)+_0xf219e9(0xc0)+_0xf219e9(0x915)+(_0xf219e9(0x5e1)+_0xf219e9(0x72e)+_0xf219e9(0x410)+_0xf219e9(0x52c)+_0xf219e9(0x8bc)+_0xf219e9(0x7da)+_0xf219e9(0x795)+_0xf219e9(0x222)+_0xf219e9(0x15d
                                  2025-01-12 23:54:37 UTC8198INData Raw: 2b 5f 30 78 66 32 31 39 65 39 28 30 78 37 38 31 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 31 38 31 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 36 38 63 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 32 35 38 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 36 39 30 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 34 33 61 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 37 38 62 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 33 38 38 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 35 31 62 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 34 38 61 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 35 66 66 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 32 37 63 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 39 35 66 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 34 61 31 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 36 61 61 29
                                  Data Ascii: +_0xf219e9(0x781)+_0xf219e9(0x181)+_0xf219e9(0x68c)+_0xf219e9(0x258)+_0xf219e9(0x690)+_0xf219e9(0x43a)+_0xf219e9(0x78b)+_0xf219e9(0x388)+_0xf219e9(0x51b)+_0xf219e9(0x48a)+_0xf219e9(0x5ff)+_0xf219e9(0x27c)+_0xf219e9(0x95f)+_0xf219e9(0x4a1)+_0xf219e9(0x6aa)
                                  2025-01-12 23:54:37 UTC2INData Raw: 0d 0a
                                  Data Ascii:
                                  2025-01-12 23:54:37 UTC8192INData Raw: 34 30 30 30 0d 0a 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 34 65 61 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 33 65 39 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 35 38 35 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 38 39 34 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 33 64 31 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 34 33 37 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 36 66 63 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 34 64 61 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 37 36 33 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 33 64 63 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 37 33 63 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 35 65 64 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 37 38 63 29 2b 5f 30 78 66 32 31 39 65 39 28 30 78 31 30 34 29 2b 5f 30 78 66 32 31 39 65 39
                                  Data Ascii: 4000)+_0xf219e9(0x4ea)+_0xf219e9(0x3e9)+_0xf219e9(0x585)+_0xf219e9(0x894)+_0xf219e9(0x3d1)+_0xf219e9(0x437)+_0xf219e9(0x6fc)+_0xf219e9(0x4da)+_0xf219e9(0x763)+_0xf219e9(0x3dc)+_0xf219e9(0x73c)+_0xf219e9(0x5ed)+_0xf219e9(0x78c)+_0xf219e9(0x104)+_0xf219e9


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  1192.168.2.549717104.16.123.964434112C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 23:54:38 UTC704OUTGET /slt3lc6tev37/2atsfrGgvgOc3DZ91qMlKN/0412afa63e5fac20964377c70c1a9a17/turnstile_gif.gif HTTP/1.1
                                  Host: cf-assets.www.cloudflare.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://info-kyorakuenchhfb48bv6chhfb48bv6.narymar.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 23:54:38 UTC1102INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 23:54:38 GMT
                                  Content-Type: image/gif
                                  Content-Length: 253221
                                  Connection: close
                                  CF-Ray: 901112a66b7042e3-EWR
                                  CF-Cache-Status: HIT
                                  Accept-Ranges: bytes
                                  Age: 54736
                                  Cache-Control: max-age=604800
                                  ETag: "f8474f1601a2c0d96b357e0551b3e6fa"
                                  Last-Modified: Mon, 26 Sep 2022 16:20:50 GMT
                                  Vary: Accept-Encoding
                                  Cf-Bgj: imgq:85,h2pri
                                  Cf-Polished: status=not_needed
                                  Set-Cookie: __cf_bm=wnozFoJ6H8X3pn4xV3XLwmL7MJA0GInglljcGu.7olY-1736726078-1.0.1.1-P33krMEecjXCZSSi3AHVDsK_AvZ7e4F2YSJR871M05ETECdaZsBiODunP.bxZUJuviNt6B9361GI2oS6Wp9vwfh0aXf7SebvaCtvohjWDEM; path=/; expires=Mon, 13-Jan-25 00:24:38 GMT; domain=.www.cloudflare.com; HttpOnly; Secure; SameSite=None
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=M1RnXu3IcPrgie06sJ5Qu%2BntNlqpJFUKFIxj3M6x31SCFdmYbT1ocR%2BuUwMqmgQG%2B6yw2m3mIbCTTn8JaQcIILAmFYE%2FuUHKX7V5%2BLacEFBJaIEQfA93yZ0qfZ8wiFbnyh5NAyo3xx9FTQ%2BuXx0%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  alt-svc: h3=":443"; ma=86400
                                  2025-01-12 23:54:38 UTC267INData Raw: 47 49 46 38 39 61 00 02 6d 00 f7 ff 00 1b 1b 1b 3b 3b 3b 2b 2b 2b 7f 80 7f ca cb ca 00 85 00 c0 c0 bf 64 64 64 4b 4b 4b 6b 6b 6a a3 a3 a3 a0 a0 9f 23 23 23 00 8e 1b fd e7 d8 a8 a7 a8 00 7c 01 cb fe db f3 74 1d eb ec eb 44 44 44 cf 90 5a 7c 7c 7c db dc db f6 9f 1d 28 27 28 b1 b2 b1 e8 77 2a ff ac 59 e4 af 7e ea fc ee 00 8e 02 c6 a8 9d e0 e0 df ad f3 c0 6c 95 73 73 73 73 5a 5b 5a d0 cf d0 00 95 2a d3 d4 d3 94 94 94 84 84 84 00 ae 16 a7 94 80 f7 a1 35 fa fa f9 f5 f5 f5 10 0f 10 bd bd bc 33 34 33 00 89 26 02 02 02 62 d2 86 e0 e0 e0 c0 fe d4 d8 d7 d7 f0 ef ef c5 c5 c4 0a 0b 0a 9b 9c 9b f0 f1 ef ff d7 7e e0 fe ea ff d6 8e ca 7c 48 d5 de d6 f3 a9 90 cf bb a4 d6 b8 89 f5 f9 f7 cd 83 3e fa f7 f9 e7 7a 08 75 c3 8d 30 b4 58 b9 e3 c5 f8 80 00 f7 64 00 83 a5 89 49 84
                                  Data Ascii: GIF89am;;;+++dddKKKkkj###|tDDDZ|||('(w*Y~lssssZ[Z*5343&b~|H>zu0XdI
                                  2025-01-12 23:54:38 UTC1369INData Raw: 81 f2 e4 cb d9 f7 e4 00 9f 01 43 63 45 03 84 2c d5 75 2a e8 a0 46 b9 c2 bb 1b a3 44 ff f1 c0 c0 b0 a2 01 90 27 e0 a1 61 e5 d4 ca ff c1 5e ff e3 9f ba 78 52 94 94 8e de 75 00 d7 e2 d9 f6 9f 28 53 54 53 bb d5 bf e3 9d 37 6d 83 6f ed 75 22 bd f4 cd df b3 94 08 87 33 12 13 13 a3 c3 aa dc 79 31 e3 c5 ad e0 a8 6e ec e1 d8 47 df 7f 8e f6 b1 c5 9a 87 60 b3 78 6a b7 80 bd dc c3 5b 9b 6a f1 71 0a 29 90 42 a0 e3 b3 d5 7a 36 dc b1 a0 14 8e 34 eb c4 a1 e4 a3 54 a4 a9 a9 f9 a5 3e 1d 86 3c ec cd b5 00 73 21 a8 8a 70 dd f3 df fe c9 79 ff e3 b9 fe a5 25 fb ec d7 f1 6d 00 9a a1 9b e2 df e1 f9 9f 28 b6 b8 b7 14 88 37 6e 7a 70 f2 ab 70 d1 cf cf ff f4 da 00 9c 37 90 d4 a0 f1 b3 74 3c c5 6a 2f a8 4d 0e 7a 37 8e c4 97 76 9e 7d e8 99 65 f9 df b7 94 b6 9b 4f b2 61 20 6e 3d 5f 63
                                  Data Ascii: CcE,u*FD'a^xRu(STS7mou"3y1nG`xj[jq)Bz64T><s!py%m(7nzpp7t<j/Mz7v}eOa n=_c
                                  2025-01-12 23:54:38 UTC1369INData Raw: 5c c9 b2 a5 cb 97 30 63 ca 9c 49 b3 a6 cd 9b 38 73 ea dc c9 b3 a7 cf 9f 2b 09 6a 1b 4a b4 a8 d1 a3 48 93 2a 5d ca b4 a9 d3 a7 50 a3 4a 9d 4a b5 aa d5 ab 58 b3 6a dd ca b5 ab d7 af 60 9b 0e dc 15 b6 ac d9 b3 68 d3 aa 5d cb b6 ad db b7 70 9f 0a 8d 4b b7 ae dd bb 78 f3 ea dd cb 57 ec c0 be 80 03 0b 1e 4c b8 b0 61 b6 73 0f 2b 5e cc b8 b1 e3 c7 70 77 09 24 0b b9 b2 e5 cb 98 33 5b 4e ac b9 b3 e7 cf a0 43 9b 1d 2b ba b4 e9 d3 a8 53 6b e3 ac ba b5 eb d7 b0 f9 4a 16 18 bb b6 ed db b8 cb b2 ce cd bb b7 ef df 44 49 03 1f 4e bc 78 eb dd c6 93 2b 5f ee 78 36 65 e6 d0 a3 4b 07 8c 7c ba f5 eb d8 cf 56 cf ce bd bb f7 a9 db bf 8b ff 1f 9f 79 9a 79 f3 75 9d 93 5f cf 7e 7d f8 f6 f0 e3 e7 0d 15 0c 9c 31 63 e0 c0 05 43 77 ec 18 5d e1 f2 05 28 a0 5d 8a b0 41 86 20 86 f4 a2 60
                                  Data Ascii: \0cI8s+jJH*]PJJXj`h]pKxWLas+^pw$3[NC+SkJDINx+_x6eK|Vyyu_~}1cCw](]A `
                                  2025-01-12 23:54:38 UTC539INData Raw: 27 9d 43 52 e6 40 53 08 5d 25 0e 2e a0 42 51 a8 00 80 1e dc c1 13 b7 78 8a 27 96 80 03 40 d8 f4 32 a3 20 04 31 f6 ca d7 be fa f5 af 80 0d ec 5e b9 51 8e 67 e8 42 17 dc 48 2c 37 c6 a1 58 c5 5a e3 b1 d0 6c a8 95 1c 83 08 8d 19 40 02 44 a0 03 45 a1 02 08 00 08 e1 39 45 e9 41 04 60 9a 15 bb 86 16 00 f3 94 8a 2c 4a 7a d7 c7 7c 32 33 a9 73 20 0f b3 72 8b 53 ff 54 01 03 24 a8 18 54 19 e8 82 06 78 cd 28 bb 00 c0 0c 54 ea 15 1c 8c b6 b5 14 cc 65 54 8c a5 15 42 0d 42 0b 5a 58 c3 e3 8e b1 d9 a7 70 01 b5 47 89 03 00 a4 60 94 3b 38 61 09 4b 10 03 71 87 02 08 27 4c 02 17 62 58 82 13 2a a1 0d 45 38 81 0d da d8 05 1a b0 a0 02 0e f4 00 0b 4e 20 8b 18 a8 c0 5a a2 a0 81 0a 8a 30 4f 1c 96 10 1c 31 38 41 1b 95 a0 02 78 f9 8b 94 39 7c d7 09 68 98 c6 29 a8 00 5f e4 92 07 7d 5d
                                  Data Ascii: 'CR@S]%.BQx'@2 1^QgBH,7XZl@DE9EA`,Jz|23s rST$Tx(TeTBBZXpG`;8aKq'LbX*E8N Z0O18Ax9|h)_}]
                                  2025-01-12 23:54:38 UTC1369INData Raw: 05 0b 3b 36 f2 02 6a c0 5e ff 02 60 09 bb 30 8f 18 16 e0 02 35 0f 05 0d 81 2e 0a a5 2b fc e8 1e 00 60 bc 6c 35 ed 29 22 6d e4 1a 34 40 ad 44 a9 44 05 5c 60 da 4a 08 77 ca b7 9e 41 04 36 ad af 4a 9c 94 a5 2c ed 41 bb 57 c3 52 0e d8 da dd 18 67 29 bf b5 41 56 00 6c 80 28 6c ff 05 c0 94 6b 10 72 96 0a c1 de b2 68 39 c6 55 7a 8a 8e 53 51 29 29 6f c0 9d 8d 72 5d 99 6f db 09 32 2f 37 ea ba 3d 18 71 97 d6 05 15 28 8a 10 22 30 65 2a 34 00 0b 46 b9 85 0b 34 50 b3 18 03 40 0c d9 cd 37 95 2b 50 e4 a1 68 37 c2 e6 39 c4 0c 4e fe 68 82 0f e5 c8 00 b0 b7 36 66 a0 82 9d 73 61 01 04 36 0a b9 29 9e af 12 60 dc ee 2c 9d 41 d5 6b 8e d2 8f 6b a3 0b 18 e7 40 c8 4f 5c 72 15 a0 1c 00 4c 27 8a bf 65 ee 82 8d 07 37 e8 34 67 a9 0b 6e 8e 14 59 2c 1e bb 46 91 31 e4 89 02 74 00 54 a0
                                  Data Ascii: ;6j^`05.+`l5)"m4@DD\`JwA6J,AWRg)AVl(lkrh9UzSQ))or]o2/7=q("0e*4F4P@7+Ph79Nh6fsa6)`,Akk@O\rL'e74gnY,F1tT
                                  2025-01-12 23:54:38 UTC1369INData Raw: 6f e7 ff a1 08 82 77 14 c1 48 0a 0a 64 27 80 80 06 80 b0 0b c7 50 83 be 69 1e 8a f0 7e fc 26 0b ef d7 a5 b9 f8 a5 3a d2 a9 18 87 94 f7 27 73 4e 20 0b 76 32 9c 21 f7 05 0c 78 07 0d 80 71 11 c0 a7 c7 70 1e 40 40 98 b6 c6 77 33 c0 9e 41 27 05 10 12 96 c2 a5 66 70 00 9d 38 49 91 e6 11 69 e5 76 1e 3d d7 72 71 47 7a 6e c8 15 07 00 02 30 60 03 d2 55 5d 93 04 08 01 c0 a6 13 40 07 79 d2 92 57 21 0b 8a 80 7b 5a 61 23 5f 58 89 66 b6 43 fd f1 71 c4 37 8f cd 76 14 6f 98 23 e9 1a 1f 0e 58 14 74 b0 06 5e d0 07 7d 70 34 65 b1 4b bd 74 00 16 a0 06 bb d5 3a 96 81 03 52 26 15 75 2a 5c db 56 09 3e 06 a2 5d 86 1d f5 ba 7c 1b 06 a7 47 30 00 0c 60 00 14 a0 06 20 33 af 85 e1 09 a7 76 86 cb 15 2d f8 62 7d 2a 20 6c 80 10 6a 9e f5 8e 0f cb 1d 11 0b 17 73 10 00 3b 03 06 d0 02 49 a6
                                  Data Ascii: owHd'Pi~&:'sN v2!xqp@@w3A'fp8Iiv=rqGzn0`U]@yW!{Za#_XfCq7vo#Xt^}p4eKt:R&u*\V>]|G0` 3v-b}* ljs;I
                                  2025-01-12 23:54:38 UTC1369INData Raw: 18 9e e1 1a be e1 1c de e1 1e fe e1 20 be 0b 3b 61 e1 2d 11 e2 26 ce e0 33 01 12 2a be e2 2c de e2 2e fe e2 30 1e e3 32 3e e3 34 5e e3 14 11 10 00 21 f9 04 05 03 00 f6 00 2c 00 00 00 00 00 02 6d 00 00 08 ff 00 ed d9 b0 27 d0 86 c1 83 08 13 2a 5c c8 b0 a1 c3 87 10 23 4a 9c 48 b1 a2 c5 8b 18 33 6a dc c8 b1 a3 c7 8f 20 43 8a 1c b9 90 60 41 93 28 53 aa 5c c9 b2 a5 cb 97 30 63 ca 9c 49 b3 a6 cd 9b 38 73 ea dc c9 b3 a7 cf 9f 40 83 0a 1d 4a 73 20 d1 a3 48 93 2a 5d ca b4 a9 d3 a7 50 a3 4a 9d 4a b5 aa d5 ab 58 b3 6a dd ca 35 a9 d1 ae 60 c3 8a 1d 4b b6 ac 59 a7 06 cf aa 5d cb b6 ad db b7 56 d3 c2 9d 4b b7 ae dd bb 76 e5 e2 dd cb b7 af df bf 4b f5 02 1e 4c b8 b0 e1 c3 82 0f 2b 5e cc b8 71 d9 c4 8e 23 4b 9e 4c d9 eb d7 ca 98 33 6b de 0c 13 32 e7 cf a0 43 33 f6 2c ba
                                  Data Ascii: ;a-&3*,.02>4^!,m'*\#JH3j C`A(S\0cI8s@Js H*]PJJXj5`KY]VKvKL+^q#KL3k2C3,
                                  2025-01-12 23:54:38 UTC1369INData Raw: ea 90 0d 7b 50 41 15 aa 08 43 18 de 56 44 64 28 8d 89 30 59 1d 1a b6 31 83 13 7c e0 14 f6 c0 59 2b 73 22 a7 ab ad 4b 2b 77 a2 67 68 76 51 86 7c ca e4 18 c7 d0 58 91 60 6a 0f 98 ce b4 a6 1d 23 c8 26 d4 e1 a6 2f a4 81 1c 72 1c a2 11 ed 01 89 68 bd 4a 6c af 21 c6 37 20 d0 05 11 c0 30 a5 8a b4 c9 ea 5c 30 d5 93 62 25 5f 31 c3 d3 f2 54 ca 98 d7 54 20 08 10 74 16 4b d2 d6 ac 52 2c 0a 78 1a 44 e5 fb ee 65 47 7b 80 6c 27 e5 fc ce 6c d6 d1 0e 70 80 c3 ad f5 9b 67 4d ae 79 1d bd 5e a5 69 f6 38 84 9c 26 a0 00 12 24 20 8b 2f 39 2c 57 ef 32 9c 2f 8e f5 b1 90 0d 92 04 4a 51 85 70 d8 01 83 6b 35 22 5b 91 91 a4 92 61 34 a3 7c 5d 1d a5 1e e7 57 99 c8 69 0e 81 d8 03 35 b6 27 c3 98 30 00 01 2c 71 81 0d 10 40 01 14 ff e8 c4 05 16 b0 87 1a 2e 10 9b 1c 10 44 06 01 98 89 0e 00
                                  Data Ascii: {PACVDd(0Y1|Y+s"K+wghvQ|X`j#&/rhJl!7 0\0b%_1TT tKR,xDeG{l'lpgMy^i8&$ /9,W2/JQpk5"[a4|]Wi5'0,q@.D
                                  2025-01-12 23:54:38 UTC1369INData Raw: 8d 04 51 6f 8b 98 45 1a 20 1e 9f 17 81 29 41 8c 26 21 03 9a 30 70 af 91 1d 59 65 12 25 e0 5b 9b 46 7e 48 68 0f 14 90 00 25 70 78 dd b8 24 3c d1 03 36 00 01 33 f0 01 ec 05 29 6f 87 54 74 76 13 00 70 66 fa 47 10 18 d8 79 55 18 8a f6 b5 7b 20 27 07 0f 10 1e f2 d5 75 2e 61 84 ce 48 10 76 08 1e c6 b7 7d 24 80 37 8e 72 27 0a c7 24 72 03 1e 08 e0 8e af 51 7f f3 c7 23 0f b9 83 94 b8 55 04 21 81 29 b1 8d af 96 89 5b d7 6d 60 48 10 03 e1 02 44 ff e7 8c d8 84 12 41 f8 65 b1 01 8a 3d c8 12 73 a8 13 6a 67 0f 42 50 0e 60 70 09 0d b0 07 6f 00 29 01 e8 13 29 f4 67 b9 14 60 2a 20 68 3c 48 03 16 f0 62 9f 43 00 b6 c5 92 87 86 7c 9a 16 1c 67 f8 00 5b b2 55 04 60 01 08 f0 65 6a 66 86 9e 48 10 08 00 8d 3f 87 72 f4 30 01 af 56 0c 72 40 5c 96 a2 20 5f 73 01 f7 36 22 79 34 21 4c
                                  Data Ascii: QoE )A&!0pYe%[F~Hh%px$<63)oTtvpfGyU{ 'u.aHv}$7r'$rQ#U!)[m`HDAe=sjgBP`po))g`* h<HbC|g[U`ejfH?r0Vr@\ _s6"y4!L
                                  2025-01-12 23:54:38 UTC1369INData Raw: 84 c4 9f 31 10 d5 c6 a9 36 89 02 e5 46 00 e9 61 02 f7 a6 20 10 f2 8b 26 a1 03 bb 8a 14 c2 98 16 62 68 8f b1 12 ae 2e e4 20 75 32 01 42 80 09 b0 00 08 be 50 b4 e3 c2 ad ff ff 68 c6 93 a1 99 23 e2 82 44 48 98 69 79 c4 2a 6c 0f 67 96 98 79 da c2 2f e1 69 27 48 73 27 28 6d 23 42 02 1e 77 00 44 98 92 0a 40 01 14 90 9b 35 1c c0 34 c6 92 c4 0b c8 4a 82 04 1e 30 01 d2 d0 0e ed 00 b9 fe 27 43 65 cc c8 91 31 10 61 da 03 0b f0 8e 31 a1 ab f6 a0 69 25 47 6e 07 90 a6 0b 92 66 41 5a 13 fb 89 12 24 b4 c7 6f c2 ca 41 e9 1f 7e 89 04 e7 ca c1 54 f4 29 7a 6b c5 bc dc 18 a0 56 67 2f 81 79 24 40 9e f6 ea b0 63 68 12 06 20 a4 30 e1 a5 de dc 63 d4 4c 8d bd 42 2d f3 ba 4b 7d d2 2e a3 45 45 26 fc cd 8e 61 03 d3 67 01 22 f7 a7 04 d1 72 9a c9 05 e7 c7 2a 04 31 01 32 60 69 32 70 c7
                                  Data Ascii: 16Fa &bh. u2BPh#DHiy*lgy/i'Hs'(m#BwD@54J0'Ce1a1i%GnfAZ$oA~T)zkVg/y$@ch 0cLB-K}.EE&ag"r*12`i2p


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  2192.168.2.549716142.250.186.1004434112C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 23:54:38 UTC655OUTGET / HTTP/1.1
                                  Host: www.google.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://info-kyorakuenchhfb48bv6chhfb48bv6.narymar.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 23:54:38 UTC1771INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 23:54:38 GMT
                                  Expires: -1
                                  Cache-Control: private, max-age=0
                                  Content-Type: text/html; charset=UTF-8
                                  Strict-Transport-Security: max-age=31536000
                                  Content-Security-Policy-Report-Only: object-src 'none';base-uri 'self';script-src 'nonce-jkLKIYw55Gpqjhu5tboWnQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp
                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                  Accept-CH: Sec-CH-Prefers-Color-Scheme
                                  Accept-CH: Sec-CH-UA-Form-Factors
                                  Accept-CH: Sec-CH-UA-Platform
                                  Accept-CH: Sec-CH-UA-Platform-Version
                                  Accept-CH: Sec-CH-UA-Full-Version
                                  Accept-CH: Sec-CH-UA-Arch
                                  Accept-CH: Sec-CH-UA-Model
                                  Accept-CH: Sec-CH-UA-Bitness
                                  Accept-CH: Sec-CH-UA-Full-Version-List
                                  Accept-CH: Sec-CH-UA-WoW64
                                  Permissions-Policy: unload=()
                                  P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                  Server: gws
                                  X-XSS-Protection: 0
                                  X-Frame-Options: SAMEORIGIN
                                  Set-Cookie: AEC=AZ6Zc-VG0EHqri_ntcwWoubfBguaRZxk_gdxwAnYAyh6Y_vMG1CWBaTqWw; expires=Fri, 11-Jul-2025 23:54:38 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
                                  Set-Cookie: NID=520=oCS5oHuB13A6eEBA4QuFR02jPJip82OQ5lRh3hjRJkP6mJ8wgam01EwMG495cB5CvVbmLDsf4xaWz3QVLyCNa0aklP0qNRHtPRlreUty_uH18UUOfRbM4IeFBLFYyEhcn1iiTvLIEkM6_4DhotDVOszqj2ZT8YEk_B_zo_euvy5IesKtCEtU7zs9KeCTeHdtvXYbhb4RLc2q; expires=Mon, 14-Jul-2025 23:54:38 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Accept-Ranges: none
                                  Vary: Accept-Encoding
                                  Connection: close
                                  Transfer-Encoding: chunked
                                  2025-01-12 23:54:38 UTC1771INData Raw: 32 63 31 31 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 69 74 65 6d 73 63 6f 70 65 3d 22 22 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 57 65 62 50 61 67 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 41 6e 6d 2b 68 68 74 75 68 37 4e 4a 67 75 71 53 6e 58 48 45 41 49 71 71 4d 61 56 2b 47 58 43 6b 73 38 57 59 58 48 4a 4b 46 37 6c 36 41 65 59 4d 6a 2b 77 4f 2b 66 69 39 4f 64 44 71 46 6e 4a 54 67 39 74 30 34 39 32 44 79 6b 56 78 78 34 6a 70 76 46 62 78 6e 41
                                  Data Ascii: 2c11<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="Anm+hhtuh7NJguqSnXHEAIqqMaV+GXCks8WYXHJKF7l6AeYMj+wO+fi9OdDqFnJTg9t0492DykVxx4jpvFbxnA
                                  2025-01-12 23:54:38 UTC1771INData Raw: 2c 63 2c 68 2c 65 29 7b 65 3d 65 3d 3d 3d 76 6f 69 64 20 30 3f 6b 3a 65 3b 64 7c 7c 28 64 3d 72 28 61 2c 62 2c 65 2c 63 2c 68 29 29 3b 69 66 28 64 3d 71 28 64 29 29 7b 61 3d 6e 65 77 20 49 6d 61 67 65 3b 76 61 72 20 66 3d 6d 2e 6c 65 6e 67 74 68 3b 6d 5b 66 5d 3d 61 3b 61 2e 6f 6e 65 72 72 6f 72 3d 61 2e 6f 6e 6c 6f 61 64 3d 61 2e 6f 6e 61 62 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 6d 5b 66 5d 7d 3b 61 2e 73 72 63 3d 64 7d 7d 3b 67 6f 6f 67 6c 65 2e 6c 6f 67 55 72 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 62 3d 3d 3d 76 6f 69 64 20 30 3f 6b 3a 62 3b 72 65 74 75 72 6e 20 72 28 22 22 2c 61 2c 62 29 7d 3b 7d 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 67 6f 6f 67 6c 65 2e 79 3d 7b 7d 3b 67
                                  Data Ascii: ,c,h,e){e=e===void 0?k:e;d||(d=r(a,b,e,c,h));if(d=q(d)){a=new Image;var f=m.length;m[f]=a;a.onerror=a.onload=a.onabort=function(){delete m[f]};a.src=d}};google.logUrl=function(a,b){b=b===void 0?k:b;return r("",a,b)};}).call(this);(function(){google.y={};g
                                  2025-01-12 23:54:38 UTC1771INData Raw: 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 74 69 6d 69 6e 67 26 26 22 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 22 69 6e 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 74 69 6d 69 6e 67 2c 61 61 3d 67 6f 6f 67 6c 65 2e 73 74 76 73 63 26 26 67 6f 6f 67 6c 65 2e 73 74 76 73 63 2e 6e 73 2c 72 3d 71 3f 61 61 7c 7c 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 74 69 6d 69 6e 67 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 3a 76 6f 69 64 20 30 3b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 28 67 6f 6f 67 6c 65 2e 73 74 76 73 63 26 26 67 6f 6f 67 6c 65 2e 73 74 76 73 63 2e 70 6e 6f 7c 7c 30 29 7d 76 61 72 20 62 61 3d 67 6f 6f 67 6c 65
                                  Data Ascii: ndow.performance.timing&&"navigationStart"in window.performance.timing,aa=google.stvsc&&google.stvsc.ns,r=q?aa||window.performance.timing.navigationStart:void 0;function u(){return window.performance.now()-(google.stvsc&&google.stvsc.pno||0)}var ba=google
                                  2025-01-12 23:54:38 UTC1771INData Raw: 28 61 2c 62 29 7b 67 6f 6f 67 6c 65 2e 63 2e 65 28 22 6c 6f 61 64 22 2c 61 2c 53 74 72 69 6e 67 28 62 29 29 7d 3b 76 61 72 20 6d 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 74 68 69 73 2e 67 3d 61 3b 74 68 69 73 2e 76 3d 5b 5d 3b 74 68 69 73 2e 42 3d 74 68 69 73 2e 67 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6e 6f 61 66 74 22 29 3b 74 68 69 73 2e 6a 3d 21 21 74 68 69 73 2e 67 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 64 65 66 65 72 72 65 64 22 29 3b 76 61 72 20 64 3b 69 66 28 64 3d 21 74 68 69 73 2e 6a 29 61 3a 7b 66 6f 72 28 64 3d 30 3b 64 3c 42 2e 6c 65 6e 67 74 68 3b 2b 2b 64 29 69 66 28 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 22 2b 42 5b 64 5d 29 29 7b 64 3d 21 30 3b 62 72 65 61 6b
                                  Data Ascii: (a,b){google.c.e("load",a,String(b))};var ma=function(a,b,c){this.g=a;this.v=[];this.B=this.g.hasAttribute("data-noaft");this.j=!!this.g.getAttribute("data-deferred");var d;if(d=!this.j)a:{for(d=0;d<B.length;++d)if(a.getAttribute("data-"+B[d])){d=!0;break


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  3192.168.2.549718104.17.24.144434112C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 23:54:39 UTC674OUTGET /ajax/libs/jquery/3.6.0/jquery.min.js HTTP/1.1
                                  Host: cdnjs.cloudflare.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://info-kyorakuenchhfb48bv6chhfb48bv6.narymar.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 23:54:39 UTC967INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 23:54:39 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Access-Control-Allow-Origin: *
                                  Cache-Control: public, max-age=30672000
                                  ETag: W/"603e8adc-15d9d"
                                  Last-Modified: Tue, 02 Mar 2021 18:58:36 GMT
                                  cf-cdnjs-via: cfworker/kv
                                  Cross-Origin-Resource-Policy: cross-origin
                                  Timing-Allow-Origin: *
                                  X-Content-Type-Options: nosniff
                                  CF-Cache-Status: HIT
                                  Age: 181058
                                  Expires: Fri, 02 Jan 2026 23:54:39 GMT
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6vfYfE0zGjB4wKElrh80sk%2BeU1Pm1yTt90EQ35kt2nCJnQ%2FPabbTMEOZEkN8wdPvHya9LDa5ZEecy2UbkFh8tZo%2FKQY59WKgz%2FYPsHjTRtEmr02FWW%2BLgK4M%2BHE4KS%2BfvNQohLIK"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15780000
                                  Server: cloudflare
                                  CF-RAY: 901112acf8b01a0f-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2025-01-12 23:54:39 UTC402INData Raw: 37 62 65 39 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                  Data Ascii: 7be9/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                  2025-01-12 23:54:39 UTC1369INData Raw: 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 73 3d 74 2e 73 6c 69 63 65 2c 67 3d 74 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 76 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 76 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22
                                  Data Ascii: t.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"
                                  2025-01-12 23:54:39 UTC1369INData Raw: 65 71 28 30 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75
                                  Data Ascii: eq(0)},last:function(){return this.eq(-1)},even:function(){return this.pushStack(S.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);retu
                                  2025-01-12 23:54:39 UTC1369INData Raw: 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68
                                  Data Ascii: !1===t.call(e[r],r,e[r]))break;return e},makeArray:function(e,t){var n=t||[];return null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length
                                  2025-01-12 23:54:39 UTC1369INData Raw: 2a 5e 24 7c 21 7e 5d 3f 3d 29 22 2b 4d 2b 22 2a 28 3f 3a 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a
                                  Data Ascii: *^$|!~]?=)"+M+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+I+"))|)"+M+"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",B=new RegExp(M+"+","g"),$=new RegExp("^"+M+"+|((?:
                                  2025-01-12 23:54:39 UTC1369INData Raw: 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 28 29 7d 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c
                                  Data Ascii: toString(16)+" ":"\\"+e},oe=function(){T()},ae=be(function(e){return!0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"});try{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={appl
                                  2025-01-12 23:54:39 UTC1369INData Raw: 65 28 29 7b 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e
                                  Data Ascii: e(){var r=[];return function e(t,n){return r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function le(e){return e[S]=!0,e}function ce(e){var t=C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.
                                  2025-01-12 23:54:39 UTC1369INData Raw: 65 29 7b 76 61 72 20 74 2c 6e 2c 72 3d 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 3a 70 3b 72 65 74 75 72 6e 20 72 21 3d 43 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 70 21 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e
                                  Data Ascii: e){var t,n,r=e?e.ownerDocument||e:p;return r!=C&&9===r.nodeType&&r.documentElement&&(a=(C=r).documentElement,E=!i(C),p!=C&&(n=C.defaultView)&&n.top!==n&&(n.addEventListener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.
                                  2025-01-12 23:54:39 UTC1369INData Raw: 30 3b 77 68 69 6c 65 28 6f 3d 69 5b 72 2b 2b 5d 29 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74
                                  Data Ascii: 0;while(o=i[r++])if((n=o.getAttributeNode("id"))&&n.value===e)return[o]}return[]}}),b.find.TAG=d.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t
                                  2025-01-12 23:54:39 UTC1369INData Raw: 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64
                                  Data Ascii: .createElement("input");t.setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),a.appendChild


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  4192.168.2.549721104.16.124.964434112C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 23:54:39 UTC626OUTGET /slt3lc6tev37/2atsfrGgvgOc3DZ91qMlKN/0412afa63e5fac20964377c70c1a9a17/turnstile_gif.gif HTTP/1.1
                                  Host: cf-assets.www.cloudflare.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: __cf_bm=wnozFoJ6H8X3pn4xV3XLwmL7MJA0GInglljcGu.7olY-1736726078-1.0.1.1-P33krMEecjXCZSSi3AHVDsK_AvZ7e4F2YSJR871M05ETECdaZsBiODunP.bxZUJuviNt6B9361GI2oS6Wp9vwfh0aXf7SebvaCtvohjWDEM
                                  2025-01-12 23:54:39 UTC794INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 23:54:39 GMT
                                  Content-Type: image/gif
                                  Content-Length: 253221
                                  Connection: close
                                  CF-Ray: 901112acfddf0f5b-EWR
                                  CF-Cache-Status: HIT
                                  Accept-Ranges: bytes
                                  Age: 54737
                                  Cache-Control: max-age=604800
                                  ETag: "f8474f1601a2c0d96b357e0551b3e6fa"
                                  Last-Modified: Mon, 26 Sep 2022 16:20:50 GMT
                                  Vary: Accept-Encoding
                                  Cf-Bgj: imgq:85,h2pri
                                  Cf-Polished: status=not_needed
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fllTAnyFbXIlu0zyVIpbVrHu2i1xolzmSixLhaIz5reOnhpMTfE%2FEAggnJexKd4JDRJn9PGDvbnDSxIdqdApHzTCGQCrvejtBHZIYEiS4tN4oxpsI4BcGF1q95ilY34H4dWyfh9LKnHENPLmCyc%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  alt-svc: h3=":443"; ma=86400
                                  2025-01-12 23:54:39 UTC575INData Raw: 47 49 46 38 39 61 00 02 6d 00 f7 ff 00 1b 1b 1b 3b 3b 3b 2b 2b 2b 7f 80 7f ca cb ca 00 85 00 c0 c0 bf 64 64 64 4b 4b 4b 6b 6b 6a a3 a3 a3 a0 a0 9f 23 23 23 00 8e 1b fd e7 d8 a8 a7 a8 00 7c 01 cb fe db f3 74 1d eb ec eb 44 44 44 cf 90 5a 7c 7c 7c db dc db f6 9f 1d 28 27 28 b1 b2 b1 e8 77 2a ff ac 59 e4 af 7e ea fc ee 00 8e 02 c6 a8 9d e0 e0 df ad f3 c0 6c 95 73 73 73 73 5a 5b 5a d0 cf d0 00 95 2a d3 d4 d3 94 94 94 84 84 84 00 ae 16 a7 94 80 f7 a1 35 fa fa f9 f5 f5 f5 10 0f 10 bd bd bc 33 34 33 00 89 26 02 02 02 62 d2 86 e0 e0 e0 c0 fe d4 d8 d7 d7 f0 ef ef c5 c5 c4 0a 0b 0a 9b 9c 9b f0 f1 ef ff d7 7e e0 fe ea ff d6 8e ca 7c 48 d5 de d6 f3 a9 90 cf bb a4 d6 b8 89 f5 f9 f7 cd 83 3e fa f7 f9 e7 7a 08 75 c3 8d 30 b4 58 b9 e3 c5 f8 80 00 f7 64 00 83 a5 89 49 84
                                  Data Ascii: GIF89am;;;+++dddKKKkkj###|tDDDZ|||('(w*Y~lssssZ[Z*5343&b~|H>zu0XdI
                                  2025-01-12 23:54:39 UTC1369INData Raw: b2 98 72 db 92 8b 8b 8a 6b cc 88 ff ef c9 95 eb b3 fe ce a3 f0 7f 45 e4 da d0 af cb b1 b9 b5 b4 fa da 9b f4 73 14 ff cb 89 00 84 13 ff e7 aa d5 fb de ff ef ba d4 c0 b2 cc 7b 43 fc bc 99 e3 ce bb a7 d9 b0 3b ad 5f 29 7d 3e b8 eb c6 f2 6f 11 fc ae 7c 4f 8a 59 86 ee a8 d4 aa 8d 3c 95 4b 04 97 36 fa a1 6a cc e7 ca f4 7f 3a 1a 6e 2b b1 fe cc bb b5 ae f9 7a 00 de 78 29 f7 a5 43 69 8b 73 8d eb ad cd 75 3b c6 76 4b ee 72 07 fd f6 e7 ca f0 d2 e8 c6 b0 9d f9 bf ca da cd fe f8 eb fa c6 a6 e8 a4 5f ac ac ab fc be 92 a0 9f 9e fc b4 76 f9 f9 f6 fa f7 f5 f7 f9 f9 26 26 26 22 22 22 62 62 62 ae ae ae 4a 4a 4a cd ce cd 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 04 03 00 ff 00 2c 00 00 00 00 00 02 6d 00 87 00 00 00 00 7a 00 00 83 01 00 86 29
                                  Data Ascii: rkEs{C;_)}>o|OY<K6j:n+zx)Cisu;vKr_v&&&"""bbbJJJ!NETSCAPE2.0!,mz)
                                  2025-01-12 23:54:39 UTC1369INData Raw: 87 18 89 27 e6 a8 63 54 91 14 02 e3 8f 1d fe 92 0c 36 e5 b4 05 e0 8e 48 26 69 94 8a 7e f8 01 e4 93 c0 2c 73 4e 3a 37 d2 a6 e4 95 4a 6a 32 c6 26 50 3e f9 cb 37 e4 50 a9 96 7a 58 96 99 a3 2c 18 da 62 4b 97 40 fe f2 8e 98 da f4 37 1a 8e 6d f5 27 e7 53 77 9a a9 67 65 8a d8 81 09 9b 5e 36 72 8e 9d 84 86 f5 1e 58 22 59 32 54 a1 7b 36 ba 98 8d 47 dd 42 88 1c bd c0 d2 4b 35 d8 08 02 8a 9a 80 02 d9 4b 37 e9 a4 93 62 9e 5e 1d ea 15 2e 5d 04 b1 c2 21 96 10 4a e8 79 45 d9 ff e9 e8 ac 74 9d 37 0d 52 ad 94 d1 a4 9a 1a 2e b2 09 97 9d 3e b9 4d 39 e5 b8 1a 16 99 6b b9 f1 41 07 08 14 b0 43 22 8c 1a 25 cb 1d 78 c0 41 eb b5 b5 c2 1a 1c 23 2e 3e c9 69 b0 2f e6 92 ce 30 69 99 ca 95 25 4a 98 00 01 02 0f 10 91 88 29 4b c1 f1 01 0a 1d 9c 31 0c b9 d8 e6 8b 96 ad fc 4e 53 47 21 3e
                                  Data Ascii: 'cT6H&i~,sN:7Jj2&P>7PzX,bK@7m'Swge^6rX"Y2T{6GBK5K7b^.]!JyEt7R.>M9kAC"%xA#.>i/0i%J)K1NSG!>
                                  2025-01-12 23:54:39 UTC1369INData Raw: 03 2a 06 00 84 d8 9a 5a a2 28 62 06 00 18 ca 29 4e 6a 64 24 2b a2 c5 50 2e 81 69 89 82 03 0d 40 b9 01 4b 88 c3 06 f8 69 e1 f1 28 97 29 c7 fb 70 55 48 f5 2a 8e 32 45 16 27 fd ed 50 2a b1 01 1c a8 f9 ff a4 38 70 c3 29 12 cc 01 0d dc c1 bf 0b e0 00 0e b0 70 88 43 40 28 0e 15 38 30 82 2b 51 62 00 ab d4 13 00 70 73 51 d8 d0 80 1e 0c 45 16 4b 48 f2 9a 6b 50 81 0a 60 a1 12 d3 12 2d 97 87 e2 e3 1a b0 41 20 73 a8 01 07 38 60 04 b8 29 62 09 33 30 c2 78 87 c2 05 2e 88 55 29 bb 98 c3 0c 70 30 07 d0 6a c3 13 ad 3e f1 1d c4 20 06 b3 6a 63 d7 bc 16 03 20 7c 5d 14 34 04 fb d8 66 bd 05 1a 5c cd 94 53 88 01 0b af 36 8a 22 8e 8d 05 45 10 bb bd c7 0e 76 b4 71 e9 d0 b4 a0 f3 29 b6 d2 f0 55 d0 00 00 41 0f 05 0b 3b 36 f2 02 6a c0 5e ff 02 60 09 bb 30 8f 18 16 e0 02 35 0f 05 0d
                                  Data Ascii: *Z(b)Njd$+P.i@Ki()pUH*2E'P*8p)pC@(80+QbpsQEKHkP`-A s8`)b30x.U)p0j> jc |]4f\S6"Evq)UA;6j^`05
                                  2025-01-12 23:54:39 UTC1369INData Raw: 03 5d 50 9b 1d 77 02 f6 89 71 cf a1 79 4e 00 08 88 f9 73 db c9 06 00 ca 06 32 89 3c a5 87 15 54 30 00 5a 45 00 31 60 4c df c6 46 95 69 52 15 f0 74 48 d1 59 a4 d6 6a 46 90 67 73 60 27 a4 a9 0d 3b 49 65 0d 30 88 bc 37 6a 71 90 27 b2 b0 88 4d d6 82 43 31 03 27 b0 6d 73 20 78 2c a5 83 77 60 83 00 19 a1 35 50 9b 76 57 93 b7 c6 52 49 20 91 03 42 84 2d 57 64 7c 17 8b b2 60 1e 95 80 98 21 07 04 c4 46 6e 32 07 71 97 17 72 62 e0 89 8f b7 9e 48 11 a4 21 97 04 f1 06 89 48 98 45 9e 90 72 95 a8 91 dc 47 88 2c 55 02 ac d5 79 2d 07 82 04 3a 59 58 81 05 11 63 00 02 50 04 5e 65 16 b2 c0 06 58 80 0b 0f 8a 3c a0 98 14 68 87 71 3d a0 08 77 72 5d 03 aa 0d e4 86 a3 da f0 7e 65 78 14 f1 88 03 95 90 27 a7 e0 6f e7 ff a1 08 82 77 14 c1 48 0a 0a 64 27 80 80 06 80 b0 0b c7 50 83 be
                                  Data Ascii: ]PwqyNs2<T0ZE1`LFiRtHYjFgs`';Ie07jq'MC1'ms x,w`5PvWRI B-Wd|`!Fn2qrbH!HErG,Uy-:YXcP^eX<hq=wr]~ex'owHd'P
                                  2025-01-12 23:54:39 UTC1369INData Raw: 50 85 69 d6 b7 e2 5c 14 ac 07 90 89 e6 63 a9 65 d3 99 8c 70 fa fc d0 f9 e4 6f 4b e0 02 f5 96 c2 05 fa d6 f9 e2 77 4b e3 9a ea e8 09 77 b0 0b a0 25 ae 8a 00 5a e9 45 79 55 61 6b b8 10 7b 50 5a 14 cf 01 29 89 f8 56 a5 e2 98 96 bd b2 95 10 69 c6 18 1a 69 1c db 68 3b 07 46 90 bc 9f a1 c2 b8 fd db 46 02 db c0 3d dc d4 21 dc c4 7d dc 79 71 db c8 bd dc 7a e1 db cc fd dc 92 b5 b5 d0 3d dd c1 ed d6 d4 7d dd 6f 21 d4 d8 bd dd 6e e1 dc dc 86 fd dd 53 5a d9 e0 3d de 86 62 dc e4 7d de 91 14 ad e8 bd de 5d e1 dd ec bd dd ee fd de d7 1d df f2 3d dd ca 5d df f8 cd 89 e6 9d df f9 0d ce fc fd df c1 b1 df 00 fe de 5d 23 12 9e 7d e0 08 9e e0 0a 8e e0 40 d1 e0 38 b1 e0 0e 1e e1 2a b1 e0 14 5e e1 16 7e e1 18 9e e1 1a be e1 1c de e1 1e fe e1 20 be 0b 3b 61 e1 2d 11 e2 26 ce e0
                                  Data Ascii: Pi\cepoKwKw%ZEyUak{PZ)Viih;FF=!}yqz=}o!nSZ=b}]=]]#}@8*^~ ;a-&
                                  2025-01-12 23:54:39 UTC1369INData Raw: 61 8f 3f c0 44 12 68 3c 96 7c 08 f2 8e 66 b0 c1 1e 95 88 a3 3d 10 41 c7 34 98 a4 5d cd bb c9 e8 5c 82 02 33 a4 62 02 f3 39 e1 a3 e8 34 3d fd ad 70 85 58 b4 93 16 0f 48 27 4a f4 62 59 51 32 d4 4a 38 40 10 47 38 22 25 97 34 c9 25 1d 01 04 32 78 92 4d 7e 32 02 33 c8 40 10 1f 8c a1 78 f7 32 c6 3b 40 16 ba 25 f6 c4 3b 42 80 40 03 1a f0 81 58 a4 4e 84 2e a9 db a7 1c 14 b1 45 7e ef 05 20 38 83 24 5b 52 a4 4c 64 a2 03 f6 28 44 1d 88 b6 4c 66 2e d3 1e ec 88 26 34 56 31 8c 09 2c 27 36 2f 98 80 0d c4 20 86 52 28 a2 08 99 d8 02 f1 80 b2 c7 91 a9 e7 02 10 20 c4 09 1a 70 8a d9 05 65 75 27 64 e1 75 7c 19 b6 e0 dc c1 1e e3 90 09 1d ce 66 ff 8f 73 04 c1 1e e8 08 28 40 09 12 d0 82 c2 2b 5e f6 29 e0 1d ea 90 0d 7b 50 41 15 aa 08 43 18 de 56 44 64 28 8d 89 30 59 1d 1a b6 31
                                  Data Ascii: a?Dh<|f=A4]\3b94=pXH'JbYQ2J8@G8"%4%2xM~23@x2;@%;B@XN.E~ 8$[RLd(DLf.&4V1,'6/ R( peu'du|fs(@+^){PACVDd(0Y1
                                  2025-01-12 23:54:39 UTC1369INData Raw: e5 a5 03 aa d6 79 31 b1 7e 04 a1 06 28 18 68 2f 88 2f 28 61 75 fc 67 7a 4d 98 70 57 d4 3c ef 47 52 31 c3 3f 37 a1 77 f5 87 12 24 90 01 19 00 00 5e e8 85 26 81 79 00 96 79 15 68 0f 25 20 07 59 a8 48 82 f6 74 13 e0 69 3a e0 75 ed e2 02 41 88 66 16 48 82 af a1 02 68 78 68 c3 f5 73 8b 73 82 8a 74 01 32 80 00 a6 26 7e 42 c8 28 86 f6 73 c1 f1 15 31 10 1c 60 57 63 28 ff 41 6c 3c 42 73 bb 95 12 d3 17 60 d2 63 14 14 d0 12 3d a0 69 98 70 6c e0 91 86 f6 50 7f a6 96 12 07 20 68 5a b7 7f 62 c3 03 0a a0 09 8a d4 2b 75 c7 13 bc 64 85 35 11 02 a9 47 09 87 f5 62 c1 41 02 0c d0 0b 08 28 6c 04 f0 74 e0 d1 8b ea 77 78 cb 27 07 87 68 12 f2 85 6d 32 60 01 24 a4 6f c3 41 6d c1 11 6d f9 95 66 df 03 1e e3 43 8d 04 51 6f 8b 98 45 1a 20 1e 9f 17 81 29 41 8c 26 21 03 9a 30 70 af 91
                                  Data Ascii: y1~(h//(augzMpW<GR1?7w$^&yyh% YHti:uAfHhxhsst2&~B(s1`Wc(Al<Bs`c=iplP hZb+ud5GbA(ltwx'hm2`$oAmmfCQoE )A&!0p
                                  2025-01-12 23:54:39 UTC1369INData Raw: 71 d4 3a 32 1b 0a 45 c7 1b bd 61 91 bc 29 e1 1c 68 40 00 7d e0 0e 88 24 66 ef 2a bd de 4b 16 d4 ff 1b 4f cb 61 0a a8 b0 0d 5d c3 1c 75 83 55 bb 74 b7 df db be 58 11 be 89 a3 1c 3a 60 62 60 10 07 be 70 30 fa da a4 9a 52 ad 2b eb be fe 8b 9a 4f e8 12 cc 31 bf 84 d3 00 35 d0 67 f9 fb 1d 3a a0 01 3c a0 29 69 db bf ff 1b c1 41 01 bf 9f 72 6e d7 90 05 04 c3 0b 7d 16 45 2e f0 04 10 f0 01 1f b0 02 22 d0 5e 99 1b 71 12 dc 1a 96 16 02 2c 9b ad d8 48 64 39 b1 ac 3c f6 6a 50 cb 6f 3f 41 c1 0d 47 0c a6 20 0a 81 d0 67 24 ac 29 9a 70 0d 89 b0 4e b1 b0 c1 12 13 5e 26 7b c2 8b 21 00 e2 e9 76 34 37 64 b5 db 5f 39 b1 7b 67 c7 be 53 78 c4 33 41 c1 20 46 27 b7 62 23 55 f5 1a 25 16 07 b3 b4 04 54 d6 b3 29 84 c4 9f 31 10 d5 c6 a9 36 89 02 e5 46 00 e9 61 02 f7 a6 20 10 f2 8b 26
                                  Data Ascii: q:2Ea)h@}$f*KOa]uUtX:`b`p0R+O15g:<)iArn}E."^q,Hd9<jPo?AG g$)pN^&{!v47d_9{gSx3A F'b#U%T)16Fa &
                                  2025-01-12 23:54:39 UTC1369INData Raw: ca cb ca ca f3 d4 ca fe dc cb ed d4 cd ce cd ce dd d3 ce f4 d9 d2 e7 d9 d3 de d6 d3 e6 d6 d4 d3 d3 d7 d8 d6 d8 ff e4 d9 e2 db da da d9 da f3 df db f8 e2 de de de de ff e9 df de e1 df ee e3 e2 e9 e4 e2 f2 e7 e3 e2 e3 e3 fd ec e5 e6 e5 e6 f6 eb e9 eb e7 e9 fd ee ea ea ea ed f6 ee ee ee ed ee f9 ef ee fd f3 ef f0 ef f1 f1 f1 f4 75 1d f5 f9 f5 f6 f6 f6 f6 f7 f9 f7 f9 f9 f9 f9 f6 fa f7 f5 fa f7 fb fa fa fa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 ff 00 d7 09 1c 48 b0 a0 c1 83 08 13 2a 5c c8 b0 a1 c3 87 10 23 4a 9c 48 b1 a2 c5 8b 18 33 6a dc c8 91 a2 b8 8e 20 23 96 1b 39 50 9d c9 90 28 53 aa 5c c9 b2 a5 cb 97 30
                                  Data Ascii: uH*\#JH3j #9P(S\0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  5192.168.2.549720152.199.21.1754434112C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 23:54:39 UTC672OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                  Host: aadcdn.msftauth.net
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://info-kyorakuenchhfb48bv6chhfb48bv6.narymar.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 23:54:40 UTC720INHTTP/1.1 200 OK
                                  Accept-Ranges: bytes
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                  Age: 25467357
                                  Cache-Control: public, max-age=31536000
                                  Content-MD5: EuPayFgGHQiAI7K9SOL6lg==
                                  Content-Type: image/x-icon
                                  Date: Sun, 12 Jan 2025 23:54:39 GMT
                                  Etag: 0x8D8731240E548EB
                                  Last-Modified: Sun, 18 Oct 2020 03:02:30 GMT
                                  Server: ECAcc (lhc/7944)
                                  X-Cache: HIT
                                  x-ms-blob-type: BlockBlob
                                  x-ms-lease-status: unlocked
                                  x-ms-request-id: 1c016ee5-901e-008a-08ad-7d0366000000
                                  x-ms-version: 2009-09-19
                                  Content-Length: 17174
                                  Connection: close
                                  2025-01-12 23:54:40 UTC16383INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                  Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                  2025-01-12 23:54:40 UTC791INData Raw: 01 80 00 00 01 80 00 28 00 00 00 18 00 00 00 30 00 00 00 01 00 04 00 00 00 00 00 80 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30
                                  Data Ascii: (0"P""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  6192.168.2.549714162.241.2.354434112C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 23:54:40 UTC648OUTGET /favicon.ico HTTP/1.1
                                  Host: info-kyorakuenchhfb48bv6chhfb48bv6.narymar.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://info-kyorakuenchhfb48bv6chhfb48bv6.narymar.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 23:54:40 UTC263INHTTP/1.1 404 Not Found
                                  Date: Sun, 12 Jan 2025 23:54:40 GMT
                                  Server: Apache
                                  Upgrade: h2,h2c
                                  Connection: Upgrade, close
                                  Last-Modified: Thu, 06 Oct 2022 11:25:29 GMT
                                  Accept-Ranges: bytes
                                  Content-Length: 11816
                                  Vary: Accept-Encoding
                                  Content-Type: text/html
                                  2025-01-12 23:54:40 UTC7929INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 20 70 72 6f 66 69 6c 65 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70
                                  Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head profile="http://gmpg.org/xfn/11"> <meta http-equiv="Content-Typ
                                  2025-01-12 23:54:40 UTC3887INData Raw: 69 74 65 43 6f 6e 64 20 25 7b 52 45 51 55 45 53 54 5f 46 49 4c 45 4e 41 4d 45 7d 20 21 2d 64 3c 62 72 3e 0a 09 09 09 09 09 09 09 09 09 09 52 65 77 72 69 74 65 52 75 6c 65 20 2e 20 2f 69 6e 64 65 78 2e 70 68 70 20 5b 4c 5d 3c 62 72 3e 0a 09 09 09 09 09 09 09 09 09 09 26 6c 74 3b 2f 49 66 4d 6f 64 75 6c 65 26 67 74 3b 3c 62 72 3e 0a 09 09 09 09 09 09 09 09 09 09 23 20 45 6e 64 20 57 6f 72 64 50 72 65 73 73 0a 09 09 09 09 09 09 09 09 09 3c 2f 70 3e 0a 09 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 3c 70 3e 49 66 20 79 6f 75 72 20 62 6c 6f 67 20 69 73 20 73 68 6f 77 69 6e 67 20 74 68 65 20 77 72 6f 6e 67 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 69 6e 20 6c 69 6e 6b 73 2c 20 72 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 61 6e 6f 74 68 65
                                  Data Ascii: iteCond %{REQUEST_FILENAME} !-d<br>RewriteRule . /index.php [L]<br>&lt;/IfModule&gt;<br># End WordPress</p></div><p>If your blog is showing the wrong domain name in links, redirecting to anothe


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  7192.168.2.549722104.17.24.144434112C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 23:54:40 UTC380OUTGET /ajax/libs/jquery/3.6.0/jquery.min.js HTTP/1.1
                                  Host: cdnjs.cloudflare.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 23:54:40 UTC961INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 23:54:40 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Access-Control-Allow-Origin: *
                                  Cache-Control: public, max-age=30672000
                                  ETag: W/"603e8adc-15d9d"
                                  Last-Modified: Tue, 02 Mar 2021 18:58:36 GMT
                                  cf-cdnjs-via: cfworker/kv
                                  Cross-Origin-Resource-Policy: cross-origin
                                  Timing-Allow-Origin: *
                                  X-Content-Type-Options: nosniff
                                  CF-Cache-Status: HIT
                                  Age: 181059
                                  Expires: Fri, 02 Jan 2026 23:54:40 GMT
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aRbVgSo9wb6Z26CMmOTMBmhPP3RrcUn%2FvoANwQMx2IZd3aEaFQIFldZcj2JILL6DDSQgwx4LjRxqiq7P9e9sBWBPCBcvTXf1Pn%2Fj8ac%2FjFbBOZVIgU5VVJtKJpuNr%2F7lJscxy2e0"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15780000
                                  Server: cloudflare
                                  CF-RAY: 901112b249a9558a-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2025-01-12 23:54:40 UTC408INData Raw: 37 62 65 66 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                  Data Ascii: 7bef/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                  2025-01-12 23:54:40 UTC1369INData Raw: 72 6f 74 6f 74 79 70 65 4f 66 2c 73 3d 74 2e 73 6c 69 63 65 2c 67 3d 74 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 76 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 76 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65
                                  Data Ascii: rototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=type
                                  2025-01-12 23:54:40 UTC1369INData Raw: 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69
                                  Data Ascii: ,last:function(){return this.eq(-1)},even:function(){return this.pushStack(S.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return thi
                                  2025-01-12 23:54:40 UTC1369INData Raw: 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69
                                  Data Ascii: .call(e[r],r,e[r]))break;return e},makeArray:function(e,t){var n=t||[];return null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i
                                  2025-01-12 23:54:40 UTC1369INData Raw: 5d 3f 3d 29 22 2b 4d 2b 22 2a 28 3f 3a 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c
                                  Data Ascii: ]?=)"+M+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+I+"))|)"+M+"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",B=new RegExp(M+"+","g"),$=new RegExp("^"+M+"+|((?:^|[^\\
                                  2025-01-12 23:54:40 UTC1369INData Raw: 6e 67 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 28 29 7d 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65
                                  Data Ascii: ng(16)+" ":"\\"+e},oe=function(){T()},ae=be(function(e){return!0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"});try{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.le
                                  2025-01-12 23:54:40 UTC1369INData Raw: 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65
                                  Data Ascii: r r=[];return function e(t,n){return r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function le(e){return e[S]=!0,e}function ce(e){var t=C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.remove
                                  2025-01-12 23:54:40 UTC1369INData Raw: 20 74 2c 6e 2c 72 3d 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 3a 70 3b 72 65 74 75 72 6e 20 72 21 3d 43 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 70 21 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d
                                  Data Ascii: t,n,r=e?e.ownerDocument||e:p;return r!=C&&9===r.nodeType&&r.documentElement&&(a=(C=r).documentElement,E=!i(C),p!=C&&(n=C.defaultView)&&n.top!==n&&(n.addEventListener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=
                                  2025-01-12 23:54:40 UTC1369INData Raw: 65 28 6f 3d 69 5b 72 2b 2b 5d 29 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20
                                  Data Ascii: e(o=i[r++])if((n=o.getAttributeNode("id"))&&n.value===e)return[o]}return[]}}),b.find.TAG=d.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){var
                                  2025-01-12 23:54:40 UTC1369INData Raw: 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69
                                  Data Ascii: eElement("input");t.setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),a.appendChild(e).di


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  8192.168.2.549725152.199.21.1754434112C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 23:54:40 UTC406OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                  Host: aadcdn.msftauth.net
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 23:54:41 UTC720INHTTP/1.1 200 OK
                                  Accept-Ranges: bytes
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                  Age: 25467359
                                  Cache-Control: public, max-age=31536000
                                  Content-MD5: EuPayFgGHQiAI7K9SOL6lg==
                                  Content-Type: image/x-icon
                                  Date: Sun, 12 Jan 2025 23:54:41 GMT
                                  Etag: 0x8D8731240E548EB
                                  Last-Modified: Sun, 18 Oct 2020 03:02:30 GMT
                                  Server: ECAcc (lhc/7944)
                                  X-Cache: HIT
                                  x-ms-blob-type: BlockBlob
                                  x-ms-lease-status: unlocked
                                  x-ms-request-id: 1c016ee5-901e-008a-08ad-7d0366000000
                                  x-ms-version: 2009-09-19
                                  Content-Length: 17174
                                  Connection: close
                                  2025-01-12 23:54:41 UTC16383INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                  Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                  2025-01-12 23:54:41 UTC791INData Raw: 01 80 00 00 01 80 00 28 00 00 00 18 00 00 00 30 00 00 00 01 00 04 00 00 00 00 00 80 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30
                                  Data Ascii: (0"P""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330


                                  Click to jump to process

                                  Click to jump to process

                                  Click to jump to process

                                  Target ID:0
                                  Start time:18:54:26
                                  Start date:12/01/2025
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                  Imagebase:0x7ff715980000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:2
                                  Start time:18:54:29
                                  Start date:12/01/2025
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=2100,i,15730898953682466529,17764495787686695419,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                  Imagebase:0x7ff715980000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:3
                                  Start time:18:54:35
                                  Start date:12/01/2025
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://info-kyorakuenchhfb48bv6chhfb48bv6.narymar.com/"
                                  Imagebase:0x7ff715980000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:true

                                  No disassembly